1. EXECUTIVE SUMMARY

  • CVSS v3 7.2
  • ATTENTION: Exploitable remotely/low skill level to exploit/public exploits are available
  • Vendor: Geutebrück
  • Equipment: G-Cam and G-Code
  • Vulnerability: OS Command Injection

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow remote code execution as root.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Geutebruck reports the vulnerability affects firmware Versions 1.12.0.25 and prior as well as the limited Versions 1.12.13.2 and 1.12.14.5 of the following Encoder and E2 Series Camera models:

  • G-Code: 
    • EEC-2xxx
  • G-Cam: 
    • EBC-21xx
    • EFD-22xx
    • ETHC-22xx
    • EWPC-22xx

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND (‘OS COMMAND INJECTION’) CWE-78

Using a specially crafted URL command, a remote authenticated user can execute commands as root.

CVE-2020-16205 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Energy, Financial Services, Government Facilities, Healthcare and Public Health, Transportation Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Davy Douhine of RandoriSec reported this vulnerability to CISA.

4. MITIGATIONS

Geutebrück recommends users update to firmware Version 1.12.0.27

The link for the download area on the Geutebrück website “latest firmware” is the same as for the advisory “security advisory” (Login required).

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-219-03