Schneider Electric Pelco VideoXpert Privilege Escalations

Title: Schneider Electric Pelco VideoXpert Privilege Escalations
Advisory ID: ZSL-2017-5418
Type: Local
Impact: Privilege Escalation
Risk: (3/5)
Release Date: 10.07.2017
Summary
VideoXpert is a video management solution designed for scalability, fitting the needs surveillance operations of any size. VideoXpert Ultimate can also aggregate other VideoXpert systems, tying multiple video management systems into a single interface.
Description
The application is vulnerable to an elevation of privileges vulnerability which can be used by a simple user that can change the executable file with a binary of choice. The vulnerability exist due to the improper permissions, with the 'F' flag (full) for the 'Users' group, for several binary files. The service is installed by default to start on system boot with LocalSystem privileges. Attackers can replace the binary with their rootkit, and on reboot they get SYSTEM privileges.

VideoXpert services also suffer from an unquoted search path issue impacting the 'VideoXpert Core' and 'VideoXpert Exports' services for Windows deployed as part of the VideoXpert Setup bundle. This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. A successful attempt would require the local user to be able to insert their code in the system root path undetected by the OS or other security applications where it could potentially be executed during application startup or reboot. If successful, the local user’s code would execute with the elevated privileges of the application.
Vendor
Schneider Electric SE - https://www.pelco.com
Affected Version
Core Software 1.12.105
Media Gateway Software 1.12.26
Exports 1.12
Tested On
Microsoft Windows 7 Professional SP1 (EN)
Vendor Status
[05.04.2017] Vulnerabilities discovered.
[28.04.2017] Vendor contacted.
[09.07.2017] No response from the vendor.
[10.07.2017] Public security advisory released.
[05.12.2017] Vendor releases version 2.1 to address this issue.
PoC
pelcovideoxpert_eop.txt
Credits
Vulnerability discovered by Gjoko Krstic - <gjoko@zeroscience.mk>
References
[1] https://www.exploit-db.com/exploits/42310/
[2] https://packetstormsecurity.com/files/143316
[3] https://cxsecurity.com/issue/WLB-2017070078
[4] https://exchange.xforce.ibmcloud.com/vulnerabilities/129662
[5] https://www.schneider-electric.com/b2b/en/support/cybersecurity/security-notifications.jsp
[6] https://www.schneider-electric.com/en/download/document/SEVD-2017-339-01/
[7] SEVD-2017-339-01- Pelco VideoXpert Enterprise (.pdf)
[8] https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-9966
[9] https://ics-cert.us-cert.gov/advisories/ICSA-17-355-02
[10] https://www.securityfocus.com/bid/102338
[11] http://securityaffairs.co/wordpress/67108/hacking/pelco-videoxpert-flaws.html
[12] https://www.cybersecurity-help.cz/vdb/SB2017122204
[13] https://nvd.nist.gov/vuln/detail/CVE-2017-9966
[14] http://www.isssource.com/schneider-clears-pelco-vulnerabilities/
[15] http://www.securityweek.com/schneider-electric-patches-flaws-pelco-video-management-system
Changelog
[10.07.2017] - Initial release
[01.08.2017] - Added reference [1], [2] and [3]
[07.08.2017] - Added reference [4]
[05.12.2017] - Added vendor status
[13.12.2017] - Added reference [5], [6], [7] and [8]
[13.01.2018] - Added reference [9], [10], [11], [12], [13], [14] and [15]
Contact
Zero Science Lab

Web: http://www.zeroscience.mk
e-mail: lab@zeroscience.mk