Multiple vulnerabilities in Geutebrück G-Cam and G-Code



Published: 2019-06-04 | Updated: 2019-06-13
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-10957
CVE-2019-10956
CVE-2019-10958
CWE-ID CWE-79
CWE-78
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
G-Code
Hardware solutions / Firmware

Geutebrück G-Cam
Hardware solutions / Firmware

Vendor GEUTEBRÜCK GmbH

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU18680

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10957

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

The vulnerability affects following models:

G-Code:
  • EEC-2xxx
G-Cam:
  • EBC-21xx
  • EFD-22xx
  • ETHC-22xx
  • EWPC-22xx

Mitigation

Install updates from vendor's website.

Vulnerable software versions

G-Code: 1.11.0.12 - 1.12.0.25

Geutebrück G-Cam: 1.11.0.12 - 1.12.0.25

External links

http://ics-cert.us-cert.gov/advisories/ICSA-19-155-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) OS Command Injection

EUVDB-ID: #VU18681

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10956

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper neutralization of special elements used in an OS command. A remote authenticated attacker can use a specially crafted URL command and execute arbitrary OS commands as root on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

The vulnerability affects following models:

G-Code:
  • EEC-2xxx
G-Cam:
  • EBC-21xx
  • EFD-22xx
  • ETHC-22xx
  • EWPC-22xx

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Geutebrück G-Cam: 1.11.0.12 - 1.12.0.25

G-Code: 1.11.0.12 - 1.12.0.25

External links

http://ics-cert.us-cert.gov/advisories/ICSA-19-155-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) OS Command Injection

EUVDB-ID: #VU18683

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10958

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to user input is not properly validated. A remote authenticated attacker with access to network configuration can supply system commands to the server and execute arbitrary OS commands as root on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

The vulnerability affects following models:

G-Code:
  • EEC-2xxx
G-Cam:
  • EBC-21xx
  • EFD-22xx
  • ETHC-22xx
  • EWPC-22xx

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Geutebrück G-Cam: 1.11.0.12 - 1.12.0.25

G-Code: 1.11.0.12 - 1.12.0.25

External links

http://ics-cert.us-cert.gov/advisories/ICSA-19-155-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###