Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-18-079-01
HistoryMar 20, 2018 - 12:00 p.m.

Geutebruck IP Cameras

2018-03-2012:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
38

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.78 High

EPSS

Percentile

98.2%

CVSS v3 9.8

**ATTENTION:**Exploitable remotely/low skill level to exploit.

**Vendor:**Geutebrück

**Equipment:**IP Cameras

**Vulnerabilities:**Improper Authentication, SQL Injection, Cross-Site Request Forgery, Improper Access Control, Server-Side Request Forgery, Cross-site Scripting

AFFECTED PRODUCTS

Geutebrück reports that the vulnerabilities affect the following IP cameras:

  • G-Cam/EFD-2250 (part n° 5.02024) firmware version 1.12.0.4, and
  • Topline TopFD-2125 (part n° 5.02820) firmware version 3.15.1

IMPACT

Successful exploitation of these vulnerabilities could lead to proxy network scans, access to a database, adding an unauthorized user to the system, full configuration download including passwords, and remote code execution.

MITIGATION

Geutebrück recommends G-Cam/EFD-2250 users download and update to the newest firmware version, 1.12.0.19, by registering for a new WebClub account, or by logging into an existing account at the following location:

https://www.geutebrueck.com//en_EN/login.html

Topline users can visit the previous link for workaround advice and contact information regarding the vulnerabilities associated with the device.

NCCIC recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

IMPROPER AUTHENTICATION CWE-287

Unauthentication vulnerabilities have been identified, which may allow remote code execution.

CVE-2018-7532 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND (‘SQL INJECTION’) CWE-89

An SQL injection vulnerability has been identified, which may allow an attacker to alter stored data.

CVE-2018-7528 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N).

CROSS-SITE REQUEST FORGERY (CSRF) CWE-352

A cross-site request forgery vulnerability has been identified, which may allow an unauthorized user to be added to the system.

CVE-2018-7524 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

IMPROPER ACCESS CONTROL CWE-284

An improper access control vulnerability has been identified, which could allow a full configuration download, including passwords.

CVE-2018-7520 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

SERVER-SIDE REQUEST FORGERY (SSRF) CWE-918

A server-side request forgery vulnerability has been identified, which could lead to proxied network scans.

CVE-2018-7516 has been assigned to this vulnerability. A CVSS v3 base score of 8.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L).

IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION (‘CROSS-SITE SCRIPTING’) CWE-79

A cross-site scripting vulnerability has been identified, which may allow remote code execution.

CVE-2018-7512 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

RESEARCHER

Davy Douhine of RandoriSec and Nicolas Mattiocco of Greenlock reported these vulnerabilities to NCCIC.

BACKGROUND

Critical Infrastructure Sectors: Commercial Facilities, Energy, Healthcare, Financial Services and Public Health

Countries/Areas Deployed: Europe, United States, Australia

Company Headquarters Location: Windhagen, Germany

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.78 High

EPSS

Percentile

98.2%