Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-18-347-03
HistoryDec 13, 2018 - 12:00 p.m.

Geutebrück GmbH E2 Series IP Cameras

2018-12-1312:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
34

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.3%

1. EXECUTIVE SUMMARY

  • CVSS v3 7.2

  • ATTENTION: Exploitable remotely/low skill level to exploit

  • Vendor: Geutebrück GmbH

  • Equipment: E2 Camera Series

  • Vulnerability: OS Command Injection

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow a remote attacker to inject OS commands as root.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Geutebrück reports the vulnerability affect the following IP cameras:

E2 series cameras running firmware versions prior to 1.12.0.25

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND (‘OS COMMAND INJECTION’) CWE-78

The DDNS configuration (in the Network Configuration panel) is vulnerable to an OS system command injection as root.
CVE-2018-19007 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Energy, Financial Services, Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Europe, United States, Australia
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Davy Douhine of RandoriSec reported this vulnerability to NCCIC. The researcher has validated that the new version of the firmware resolves the reported vulnerability.

4. MITIGATIONS

Geutebrück recommends E2 series IP camera users download and update to the newest firmware version, 1.12.0.25, by registering for a new WebClub account, or by logging into an existing account at the following location:

<https://www.geutebrueck.com//en_EN/login.html&gt;

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

References

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.3%

Related for ICSA-18-347-03