Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SONY_CVE-2018-3937.NASL
HistorySep 16, 2024 - 12:00 a.m.

Sony Network Cameras OS Command Injection (CVE-2018-3937)

2024-09-1600:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
3

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

7.8

Confidence

Low

An exploitable command injection vulnerability exists in the measurementBitrateExec functionality of Sony IPELA E Series Network Camera G5 firmware 1.87.00. A specially crafted GET request can cause arbitrary commands to be executed. An attacker can send an HTTP request to trigger this vulnerability.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502388);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/17");

  script_cve_id("CVE-2018-3937");

  script_name(english:"Sony Network Cameras OS Command Injection (CVE-2018-3937)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"An exploitable command injection vulnerability exists in the
measurementBitrateExec functionality of Sony IPELA E Series Network
Camera G5 firmware 1.87.00. A specially crafted GET request can cause
arbitrary commands to be executed. An attacker can send an HTTP
request to trigger this vulnerability.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0604
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?16c0fcca");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-3937");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(78);

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/08/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/09/16");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:sony:snc-eb600_firmware:1.87.00");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:sony:snc-eb600b_firmware:1.87.00");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:sony:snc-eb602r_firmware:1.87.00");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:sony:snc-eb630_firmware:1.87.00");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:sony:snc-eb630b_firmware:1.87.00");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:sony:snc-eb632r_firmware:1.87.00");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:sony:snc-em600_firmware:1.87.00");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:sony:snc-em601_firmware:1.87.00");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:sony:snc-em602r_firmware:1.87.00");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:sony:snc-em602rc_firmware:1.87.00");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:sony:snc-em630_firmware:1.87.00");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:sony:snc-em631_firmware:1.87.00");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:sony:snc-em632r_firmware:1.87.00");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:sony:snc-em632rc_firmware:1.87.00");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Sony");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Sony');

var asset = tenable_ot::assets::get(vendor:'Sony');

var vuln_cpes = {
  "cpe:/o:sony:snc-eb600_firmware:1.87.00" :
    {"versionEndIncluding" : "1.87.00", "versionStartIncluding" : "1.87.00", "family" : "SonyIPCameras"},
  "cpe:/o:sony:snc-eb630_firmware:1.87.00" :
    {"versionEndIncluding" : "1.87.00", "versionStartIncluding" : "1.87.00", "family" : "SonyIPCameras"},
  "cpe:/o:sony:snc-eb600b_firmware:1.87.00" :
    {"versionEndIncluding" : "1.87.00", "versionStartIncluding" : "1.87.00", "family" : "SonyIPCameras"},
  "cpe:/o:sony:snc-eb630b_firmware:1.87.00" :
    {"versionEndIncluding" : "1.87.00", "versionStartIncluding" : "1.87.00", "family" : "SonyIPCameras"},
  "cpe:/o:sony:snc-eb602r_firmware:1.87.00" :
    {"versionEndIncluding" : "1.87.00", "versionStartIncluding" : "1.87.00", "family" : "SonyIPCameras"},
  "cpe:/o:sony:snc-eb632r_firmware:1.87.00" :
    {"versionEndIncluding" : "1.87.00", "versionStartIncluding" : "1.87.00", "family" : "SonyIPCameras"},
  "cpe:/o:sony:snc-em600_firmware:1.87.00" :
    {"versionEndIncluding" : "1.87.00", "versionStartIncluding" : "1.87.00", "family" : "SonyIPCameras"},
  "cpe:/o:sony:snc-em601_firmware:1.87.00" :
    {"versionEndIncluding" : "1.87.00", "versionStartIncluding" : "1.87.00", "family" : "SonyIPCameras"},
  "cpe:/o:sony:snc-em630_firmware:1.87.00" :
    {"versionEndIncluding" : "1.87.00", "versionStartIncluding" : "1.87.00", "family" : "SonyIPCameras"},
  "cpe:/o:sony:snc-em631_firmware:1.87.00" :
    {"versionEndIncluding" : "1.87.00", "versionStartIncluding" : "1.87.00", "family" : "SonyIPCameras"},
  "cpe:/o:sony:snc-em602r_firmware:1.87.00" :
    {"versionEndIncluding" : "1.87.00", "versionStartIncluding" : "1.87.00", "family" : "SonyIPCameras"},
  "cpe:/o:sony:snc-em632r_firmware:1.87.00" :
    {"versionEndIncluding" : "1.87.00", "versionStartIncluding" : "1.87.00", "family" : "SonyIPCameras"},
  "cpe:/o:sony:snc-em602rc_firmware:1.87.00" :
    {"versionEndIncluding" : "1.87.00", "versionStartIncluding" : "1.87.00", "family" : "SonyIPCameras"},
  "cpe:/o:sony:snc-em632rc_firmware:1.87.00" :
    {"versionEndIncluding" : "1.87.00", "versionStartIncluding" : "1.87.00", "family" : "SonyIPCameras"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

7.8

Confidence

Low

Related for TENABLE_OT_SONY_CVE-2018-3937.NASL