Multiple vulnerabilities in Geutebruck IP Cameras



Published: 2018-03-21
Risk High
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2018-7532
CVE-2018-7524
CVE-2018-7520
CVE-2018-7516
CVE-2018-7512
CVE-2018-7528
CWE-ID CWE-287
CWE-352
CWE-284
CWE-918
CWE-79
CWE-89
Exploitation vector Network
Public exploit Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
Geutebrück G-Cam
Hardware solutions / Firmware

Geutebrück Topline TopFD-2125
Hardware solutions / Office equipment, IP-phones, print servers

Vendor GEUTEBRÜCK GmbH

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Improper authentication

EUVDB-ID: #VU11195

Risk: Low

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7532

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to improper authentication. A remote attacker can bypass authentication and execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 1.12.0.19.

Vulnerable software versions

Geutebrück G-Cam: 1.12.0.4

Geutebrück Topline TopFD-2125: 3.15.1

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-079-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site request forgery

EUVDB-ID: #VU11197

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7524

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated attacker to perform CSRF attack.

The weakness exists due to insufficient CSRF protections. A remote attacker can create a specially crafted HTML page or URL, trick the victim into visiting it, gain access to the system and perform arbitrary actions.

Mitigation

Update to version 1.12.0.19.

Vulnerable software versions

Geutebrück Topline TopFD-2125: 3.15.1

Geutebrück G-Cam: 1.12.0.4

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-079-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper access control

EUVDB-ID: #VU11198

Risk: Low

CVSSv3.1: 6.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-7520

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to download full configuration on the system.

The weakness exists due to improper access control. A remote attacker can download full configuration including passwords.

Mitigation

Update to version 1.12.0.19.

Vulnerable software versions

Geutebrück Topline TopFD-2125: 3.15.1

Geutebrück G-Cam: 1.12.0.4

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-079-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Server-side request forgery

EUVDB-ID: #VU11199

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7516

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform SSRF-attack on the target system.

The weakness exists due to insufficient validation of user-supplied input. A remote attacker can perform server-side request forgery attack.

Mitigation

Update to version 1.12.0.19.

Vulnerable software versions

Geutebrück Topline TopFD-2125: 3.15.1

Geutebrück G-Cam: 1.12.0.4

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-079-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Cross-site scripting

EUVDB-ID: #VU11200

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7512

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The weakness exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to version 1.12.0.19.

Vulnerable software versions

Geutebrück Topline TopFD-2125: 3.15.1

Geutebrück G-Cam: 1.12.0.4

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-079-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) CVE-2018-7528

EUVDB-ID: #VU11202

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7528

CWE-ID: N/A

Exploit availability: No

Vulnerable software versions External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-079-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) SQL injection

EUVDB-ID: #VU11201

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7528

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL commands in web application database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted HTTP request to vulnerable script and execute arbitrary SQL commands in web application database.

Successful exploitation of the vulnerability may allow an attacker to gain administrative access to vulnerable web application.

Mitigation

Update to version 1.12.0.19.

Vulnerable software versions

Geutebrück G-Cam: 1.12.0.4

Geutebrück Topline TopFD-2125: 3.15.1

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-079-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###