Multiple vulnerabilities in AVTECH devices



Published: 2016-10-11 | Updated: 2020-11-09
Risk High
Patch available YES
Number of vulnerabilities 9
CVE-ID N/A
CWE-ID CWE-312
CWE-352
CWE-284
CWE-918
CWE-78
CWE-287
CWE-384
CWE-297
Exploitation vector Network
Public exploit Public exploit code for vulnerability #4 is available.
Public exploit code for vulnerability #5 is available.
Public exploit code for vulnerability #6 is available.
Vulnerable software
Subscribe
IP camera
Hardware solutions / Security hardware applicances

NVR
Hardware solutions / Firmware

DVR
Hardware solutions / Firmware

Vendor AVTECH Corporation

Security Bulletin

This security bulletin contains information about 9 vulnerabilities.

1) Cleartext storage of sensitive information

EUVDB-ID: #VU48216

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-312 - Cleartext Storage of Sensitive Information

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to software stores passwords of all device users clear text. A local user can view contents of the file and recover credentials of other device users.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

IP camera: All versions

NVR: All versions

DVR: All versions

External links

http://www.exploit-db.com/exploits/40500/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site request forgery

EUVDB-ID: #VU48217

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IP camera: All versions

NVR: All versions

DVR: All versions

External links

http://www.exploit-db.com/exploits/40500/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper access control

EUVDB-ID: #VU48219

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions to scripts located in the "/cgi-bin/nobody" folder, e.g. "/cgi-bin/nobody/Machine.cgi". A remote non-authenticated attacker can send requests to the scrips in the folder and gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IP camera: All versions

NVR: All versions

DVR: All versions

External links

http://www.exploit-db.com/exploits/40500/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU48220

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: Yes

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input in "/cgi-bin/nobody/Search.cgi" script. A remote non-authenticated attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

DVR: All versions

External links

http://www.exploit-db.com/exploits/40500/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

5) OS Command Injection

EUVDB-ID: #VU48221

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in "/cgi-bin/nobody/Search.cgi". A remote unauthenticated attacker can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

DVR: All versions

External links

http://www.exploit-db.com/exploits/40500/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

6) Improper Authentication

EUVDB-ID: #VU48223

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to application allows unauthenticated requests to scripts, if request URI contains ".cab" or "/nobody" strings.  A remote non-authenticated attacker can append to URL ".cab" or "/nobody" string, bypass authentication process and gain unauthorized access to the application, as well as download source code of scripts on the device.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IP camera: All versions

DVR: All versions

NVR: All versions

External links

http://www.exploit-db.com/exploits/40500/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

7) Session Fixation

EUVDB-ID: #VU48225

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-384 - Session Fixation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform session fixation attacks.

The vulnerability exists due to application is using base64-encoded username and password as the Cookie value instead of randomly generated session identifier. A remote attacker can obtain or brute-force such session token and gain unauthorized access to the device.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

IP camera: All versions

DVR: All versions

NVR: All versions

External links

http://www.exploit-db.com/exploits/40500/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) OS Command Injection

EUVDB-ID: #VU48226

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in "/cgi-bin/supervisor/PwdGrp.cgi" and "/cgi-bin/supervisor/adcommand.cgi" scripts. A remote privileged user can pass specially crafted data to the application and execute arbitrary OS commands on the target system with root privileges.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

IP camera: All versions

DVR: All versions

NVR: All versions

External links

http://www.exploit-db.com/exploits/40500/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Improper validation of certificate with host mismatch

EUVDB-ID: #VU48227

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-297 - Improper Validation of Certificate with Host Mismatch

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a MitM attack.

The vulnerability exists due to software does not verify identity of the supplied HTTPS certificate in SyncCloudAccount.sh, QueryFromClient.sh and SyncPermit.sh scripts. A remote attacker can perform MitM attack and compromise the device by supplying a malicious firmware update.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IP camera: All versions

DVR: All versions

NVR: All versions

External links

http://www.exploit-db.com/exploits/40500/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###