FLIR Systems FLIR Brickstream 3D+ Unauthenticated Config Download File Disclosure

Title: FLIR Systems FLIR Brickstream 3D+ Unauthenticated Config Download File Disclosure
Advisory ID: ZSL-2018-5495
Type: Local/Remote
Impact: Security Bypass, Exposure of System Information, Exposure of Sensitive Information
Risk: (4/5)
Release Date: 14.10.2018
Summary
Thermal Imaging Camera For Continuous Condition and Safety Monitoring FLIR AX8 is a thermal sensor with imaging capabilities. Combining thermal and visual cameras in a small, affordable package, the AX8 provides continuous temperature monitoring and alarming capabilities to protec critical electrical and mechanical equipment. The AX8 helps you guard against unplanned outages, service interruptions, and equipment failure.

The FLIR AX series camera/sensor also has built-in support to connect to industrial control equipment such as programmable logic controllers (PLCs), and allows the sharing of analysis and alarm results and simple control using the Ethernet/IP and Modbus TCP field bus protocols. Compact and easy to install, the AX8 provides continuous monitoring of electrical cabinets, process and manufacturing areas, data centers, energy generation and distribution, transportation and mass transit, storage facilities and refrigeration warehouses.
Description
The FLIR Brickstream 3D+ sensor is vulnerable to unauthenticated config download and file disclosure vulnerability when calling the ExportConfig REST API (getConfigExportFile.cgi). This will enable the attacker to disclose sensitive information and help her in authentication bypass, privilege escalation and/or full system access.
Vendor
FLIR Systems, Inc. - https://www.flir.com
Affected Version
Firmware: 2.1.742.1842
Api: 1.0.0
Node: 0.10.33
Onvif: 0.1.1.47
Tested On
Titan
Api/1.0.0
Vendor Status
[26.07.2018] Vulnerability discovered.
[17.08.2018] Vendor contacted.
[17.08.2018] Vendor replied forwarding message to appropriate team.
[21.08.2018] Vendor responds asking more details.
[22.08.2018] Replied to the vendor requesting PGP key.
[23.08.2018] Vendor sends PGP key.
[27.08.2018] Sent details to the vendor.
[29.08.2018] Vendor confirms the issues developing patches.
[29.08.2018] Working with the vendor.
[10.10.2018] Vendor updating folowing cyber security guide.
[14.10.2018] Coordinated public security advisory released.
PoC
flir_brickstream_fd.txt
Credits
Vulnerability discovered by Gjoko Krstic - <gjoko@zeroscience.mk>
References
[1] https://www.flir.com/security/best-practices-for-cybersecurity/
[2] https://www.flir.com/globalassets/security/flir-pro-security-cyber-hardening-guide.pdf
[3] https://www.flir.com/globalassets/security/cybersecurity-bulletin-10-12-18.pdf
[4] https://www.exploit-db.com/exploits/45599/
[5] https://packetstormsecurity.com/files/149801
[6] https://exchange.xforce.ibmcloud.com/vulnerabilities/151288
Changelog
[14.10.2018] - Initial release
[15.10.2018] - Added reference [4] and [5]
[17.10.2018] - Added reference [6]
Contact
Zero Science Lab

Web: http://www.zeroscience.mk
e-mail: lab@zeroscience.mk