Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title DBPOWER U818A WIFI quadcopter drone allows full filesystem permissions to anonymous FTP
Informations
Name VU#334207 First vendor Publication 2017-04-11
Vendor VU-CERT Last vendor Modification 2017-04-24
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 4.8 Attack Range Adjacent network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#334207

DBPOWER U818A WIFI quadcopter drone allows full filesystem permissions to anonymous FTP

Original Release date: 11 Apr 2017 | Last revised: 24 Apr 2017

Overview

The DBPOWER U818A WIFI quadcopter drone provides FTP access over its own local access point, and allows full file permissions to the anonymous user.

Description

The DBPOWER U8181A WIFI quadcopter drone is designed to record images and video from the air. The drone provides an undocumented FTP server, accessible on the local network via its local access point.

CWE-276: Incorrect Default Permissions - CVE-2017-3209

According to the reporter, the DBPower U818A WIFI quadcopter drone runs an FTP server that by default allows anonymous access without a password, and provides full filesystem read/write permissions to the anonymous user. A remote user within range of the open access point on the drone may utilize the anonymous user of the FTP server to read arbitrary files, such as images and video recorded by the device, or to replace system files such as /etc/shadow to gain further access to the device.

Furthermore, the DBPOWER U818A WIFI quadcopter drone uses BusyBox 1.20.2, which was released in 2012, and may be vulnerable to other known BusyBox vulnerabilities.

It was later reported that similar models from other suppliers appear to be vulnerable to the same vulnerability. The reporter claims that the Udirc and Forcel U818A models may be related and in fact from the same manufacturer, but the CERT/CC has not currently verified this information.

Impact

A remote user within range of the open access point on the drone may utilize the anonymous user of the FTP server to read arbitrary files, such as images and video recorded by the device, or to replace system files and gain further access to the device.

Solution

The CERT/CC is currently unaware of a practical solution to this problem.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
DBPOWERAffected24 Feb 201707 Apr 2017
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base7.8AV:A/AC:L/Au:N/C:C/I:C/A:N
Temporal6.7E:POC/RL:U/RC:UR
Environmental5.0CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • http://cwe.mitre.org/data/definitions/276.html
  • http://dbpower.co.uk

Credit

Thanks to Junia Valente (Cyber-Physical Systems Security Lab at UT Dallas) for reporting this vulnerability.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2017-3209
  • Date Public:11 Apr 2017
  • Date First Published:11 Apr 2017
  • Date Last Updated:24 Apr 2017
  • Document Revision:30

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/334207

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-306 Missing Authentication for Critical Function (CWE/SANS Top 25)
50 % CWE-276 Incorrect Default Permissions

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-10-04 21:22:20
  • Multiple Updates
2018-07-24 21:21:46
  • Multiple Updates
2017-04-24 09:22:29
  • Multiple Updates
2017-04-11 21:21:14
  • Multiple Updates
2017-04-11 17:23:58
  • First insertion