FLIR Systems FLIR AX8 Thermal Camera 1.32.16 Hard-coded Credentials Shell Access

Title: FLIR Systems FLIR AX8 Thermal Camera 1.32.16 Hard-coded Credentials Shell Access
Advisory ID: ZSL-2018-5494
Type: Local/Remote
Impact: System Access, DoS
Risk: (5/5)
Release Date: 14.10.2018
Summary
Thermal Imaging Camera For Continuous Condition and Safety Monitoring FLIR AX8 is a thermal sensor with imaging capabilities. Combining thermal and visual cameras in a small, affordable package, the AX8 provides continuous temperature monitoring and alarming capabilities to protec critical electrical and mechanical equipment. The AX8 helps you guard against unplanned outages, service interruptions, and equipment failure.

The FLIR AX series camera/sensor also has built-in support to connect to industrial control equipment such as programmable logic controllers (PLCs), and allows the sharing of analysis and alarm results and simple control using the Ethernet/IP and Modbus TCP field bus protocols. Compact and easy to install, the AX8 provides continuous monitoring of electrical cabinets, process and manufacturing areas, data centers, energy generation and distribution, transportation and mass transit, storage facilities and refrigeration warehouses.
Description
The devices utilizes hard-coded and credentials within its Linux distribution image. These sets of credentials (SSH) are never exposed to the end-user and cannot be changed through any normal operation of the camera. Attacker could exploit this vulnerability by logging in using the default credentials for the web panel or gain shell access.
Vendor
FLIR Systems, Inc. - https://www.flir.com
Affected Version
Firmware: 1.32.16, 1.17.13
OS: neco_v1.8-0-g7ffe5b3
Hardware: Flir Systems Neco Board
Tested On
GNU/Linux 3.0.35-flir+gfd883a0 (armv7l)
lighttpd/1.4.33
PHP/5.4.14
Vendor Status
[26.07.2018] Vulnerability discovered.
[17.08.2018] Vendor contacted.
[17.08.2018] Vendor replied forwarding message to appropriate team.
[21.08.2018] Vendor responds asking more details.
[22.08.2018] Replied to the vendor requesting PGP key.
[23.08.2018] Vendor sends PGP key.
[27.08.2018] Sent details to the vendor.
[29.08.2018] Vendor confirms the issues developing patches.
[29.08.2018] Working with the vendor.
[10.10.2018] Vendor updating folowing cyber security guide.
[14.10.2018] Coordinated public security advisory released.
PoC
flir_ax8_creds.txt
Credits
Vulnerability discovered by Gjoko Krstic - <gjoko@zeroscience.mk>
References
[1] https://www.flir.com/security/best-practices-for-cybersecurity/
[2] https://www.flir.com/globalassets/security/flir-pro-security-cyber-hardening-guide.pdf
[3] https://www.flir.com/globalassets/security/cybersecurity-bulletin-10-12-18.pdf
[4] https://packetstormsecurity.com/files/149800
[5] https://www.exploit-db.com/exploits/45629/
[6] https://exchange.xforce.ibmcloud.com/vulnerabilities/151332
[7] https://www.flir.com/globalassets/industrial/security/cybersecurity-bulletin-10-12-18.pdf
[8] https://www.flir.com/globalassets/industrial/security/flir-pro-security-cyber-hardening-guide.pdf
Changelog
[14.10.2018] - Initial release
[15.10.2018] - Added reference [4]
[17.10.2018] - Added reference [5]
[18.10.2018] - Added reference [6]
[04.11.2022] - Added reference [7] and [8]
Contact
Zero Science Lab

Web: http://www.zeroscience.mk
e-mail: lab@zeroscience.mk