#VU13386 OS command execution in Axis Communications video cameras


Published: 2020-03-18

Vulnerability identifier: #VU13386

Vulnerability risk: High

CVSSv3.1: 9.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2018-10660

CWE-ID: CWE-78

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Axis Communications video cameras
Hardware solutions / Firmware

Vendor: Axis Communications

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The weakness exists due to the parhand parameter handler is responsible for fetching, storing, and changing many of the device’s internal parameters. A remote attacker can set a parameter through the web interface, cause the relevant CGI script (param.cgi) to forward the set-parameter request to the parhand binary, which checks access-rights, and stores the parameter’s value in the relevant configuration file and execute arbitrary shell commands with root privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Axis Communications video cameras: All versions


External links
http://blog.vdoo.com/2018/06/18/vdoo-discovers-significant-vulnerabilities-in-axis-cameras/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability