-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2222
    A vulnerability has been identified in Davolink DVW-3200N switches
                               1 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Davolink DVW-3200N Switches
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10618  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-212-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-212-01)

Davolink DVW-3200N

Original release date: July 31, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

CVSS v3 9.8

ATTENTION: Exploitable remotely/low skill level to exploit

Vendor: Davolink

Equipment: DVW-3200N

Vulnerability: Use of Password Hash With Insufficient Computational Effort

2. RISK EVALUATION

Successful exploitation of this vulnerability may result in a remote attacker
obtaining the password to the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of DVW-3200N, a networking switch, are affected:

DVW-3200N all version prior to Version 1.00.06

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF PASSWORD HASH WITH INSUFFICIENT COMPUTATIONAL EFFORT CWE-916

The device generates a weak password hash that is easily cracked, allowing a 
remote attacker to obtain the password for the device.

CVE-2018-10618 has been assigned to this vulnerability. A CVSS v3 base score 
of 9.8 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Information Technology

COUNTRIES/AREAS DEPLOYED: Asia and Europe

COMPANY HEADQUARTERS LOCATION: South Korea

3.4 RESEARCHER

Ankit Anubhav of NewSky Security reported this vulnerability to NCCIC.

4. MITIGATIONS

Davolink has produced a new firmware version for the device that can be 
downloaded from:

http://www.davolink.co.kr/sys/bbs/board.php?bo_table=0403&wr_id=50

NCCIC recommends users take defensive measures to minimize the risk of 
exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available on the ICS-CERT website in the Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to NCCIC for 
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov

Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information: 
http://ics-cert.us-cert.gov

or incident reporting: https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cl/o
-----END PGP SIGNATURE-----