ICS Advisory

Fujitsu Limited Real-time Video Transmission Gear "IP series"

Release Date
Alert Code
ICSA-23-248-01

1. EXECUTIVE SUMMARY

  • CVSS v3 5.9
  • ATTENTION: Exploitable remotely
  • Vendor: Fujitsu Limited
  • Equipment: Real-time Video Transmission Gear "IP series"
  • Vulnerability: Use Of Hard-Coded Credentials

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in an attacker logging into the web interface using the obtained credentials. The attacker could initialize or reboot the products, terminating the video transmission.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Real-time Video Transmission Gear "IP series", a hosted web application, are affected:

  • Real-time Video Transmission Gear "IP series" IP-HE950E: firmware versions V01L001 to V01L053
  • Real-time Video Transmission Gear "IP series" IP-HE950D: firmware versions V01L001 to V01L053
  • Real-time Video Transmission Gear "IP series" IP-HE900E: firmware versions V01L001 to V01L010
  • Real-time Video Transmission Gear "IP series" IP-HE900D: firmware versions V01L001 to V01L004
  • Real-time Video Transmission Gear "IP series" IP-900E / IP-920E: firmware versions V01L001 to V02L061
  • Real-time Video Transmission Gear "IP series" IP-900D / IP-900ⅡD / IP-920D: firmware versions V01L001 to V02L061
  • Real-time Video Transmission Gear "IP series" IP-90: firmware versions V01L001 to V01L013
  • Real-time Video Transmission Gear "IP series" IP-9610: firmware versions V01L001 to V02L007

3.2 Vulnerability Overview

3.2.1 Use Of Hard-Coded Credentials CWE-798

The credentials of Fujitsu Limited Real-time Video Transmission Gear "IP series" for factory testing may be obtained by reverse engineering and other methods.

CVE-2023-38433 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Government Facilities
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Fujitsu Limited reported this vulnerability to JPCERT/CC.

4. MITIGATIONS

Fujitsu Limited recommends updating the firmware to the latest version, which can be downloaded here.

Fujitsu Limited recommends placing the products on a secure network as a workaround.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time. This vulnerability has a high attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.