Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-187-02
HistoryJul 06, 2023 - 12:00 p.m.

ABUS TVIP

2023-07-0612:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
8
abus tvip
command injection
remote code execution
vulnerability
exploits
mitigations
cisa

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.015

Percentile

87.4%

1. EXECUTIVE SUMMARY

  • CVSS v3 7.2 *ATTENTION: Exploitable remotely/low attack complexity/public exploits are available
  • **Vendor:**ABUS
  • **Equipment:**ABUS Security Camera
  • Vulnerability: Command injection

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow arbitrary file reads or remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of ABUS TVIP, an indoor security camera, are affected:

  • ABUS TVIP: 20000-21150

3.2 VULNERABILITY OVERVIEW

3.2.1 COMMAND INJECTION CWE-77

ABUS TVIP 20000-21150 devices allows remote attackers to execute arbitrary code via shell metacharacters in the /cgi-bin/mft/wireless_mft ap field.

CVE-2023-26609 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Comercial Facilities

  • **COUNTRIES/AREAS DEPLOYED:**Worldwide

  • **COMPANY HEADQUARTERS LOCATION:**Germany

3.4 RESEARCHER

The Chaos Computer Club (CCC) reported this vulnerability to ABUS.

4. MITIGATIONS

In 2019, ABUS conducted a replacement campaign to encourage users to replace the affected devices with newer models such as TVIP82561.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

Public exploits specifically target this vulnerability. This vulnerability is exploitable remotely. This vulnerability has low attack complexity.

References

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.015

Percentile

87.4%