-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0648
        Advisory (icsa-20-051-04) Auto-Maskin RP210E, DCU210E, and
                     Marine Observer Pro (Android App)
                             25 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Auto-Maskin RP210E, DCU210E, and Marine Observer Pro (Android App)
Publisher:         ICS-CERT
Operating System:  Network Appliance
                   Android
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6560 CVE-2019-6558 CVE-2018-5402
                   CVE-2018-5401 CVE-2018-5400 CVE-2018-5399

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-051-04

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-051-04)

Auto-Maskin RP210E, DCU210E, and Marine Observer Pro (Android App)

Original release date: February 20, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Auto-Maskin
  o Equipment: RP 210E Remote Panels, DCU 210E Control Units, and Marine
    Observer Pro (Android App)
  o Vulnerabilities: Cleartext Transmission of Sensitive Information, Origin
    Validation Error, Use of Hard-coded Credentials, Weak Password Recovery
    Mechanism for Forgotten Password, Weak Password Requirements

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a remote attacker
to gain root access to the underlying operating system of the device and may
allow read/write access.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of RP210E and DCU 210, a remote panel and digital
control unit, are affected:

  o RP210E Versions 3.7 and prior
  o DCU210E Versions 3.7 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319

The embedded web server software transmits sensitive or security-critical data
in cleartext in a communication channel that can be sniffed by unauthorized
actors.

CVE-2018-5402 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.2 CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319

The device software transmits sensitive or security-critical data in cleartext
in a communication channel that can be sniffed by unauthorized actors.

CVE-2018-5401 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.3 ORIGIN VALIDATION ERROR CWE-346

The software does not properly verify that the source of data or communication
is valid.

CVE-2018-5400 has been assigned to this vulnerability. A CVSS v3 base score of
9.1 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:H ).

3.2.4 USE OF HARD-CODED CREDENTIALS CWE-798

The software contains hard-coded credentials, such as a password or
cryptographic key, which it uses for its own inbound authentication, outbound
communication to external components, or encryption of internal data.

CVE-2018-5399 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.5 WEAK PASSWORD RECOVERY MECHANISM FOR FORGOTTEN PASSWORD CWE-640

The software contains a mechanism for users to recover or change their
passwords without knowing the original password, but the mechanism is weak.

CVE-2019-6560 has been assigned to this vulnerability. A CVSS v3 base score of
8.2 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:L ).

3.2.6 WEAK PASSWORD REQUIREMENTS CWE-521

The product contains multiple weak password requirements, which makes it easier
for attackers to compromise user accounts.

CVE-2019-6558 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Transportation Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Norway

3.4 RESEARCHER

4. MITIGATIONS

Auto-Maskin reports new firmware is available to download from its website that
mitigates the reported vulnerabilities.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXlRdRmaOgq3Tt24GAQhVWxAAzNjQ6q7TZr6SNF8d+lt5OJsVPL75UiX8
kRoa0bd3l2Yk3yo7Cu/yzh0XiNBHtHh6jPV9bqHjy6wXNWd1gzREHd430rI+y1/x
2wCzlmqItI4MMee7PE0Wdvmd44D5Sgi0EPLPBuIFUJMLEZnPhGqTB9hOmTcyMESr
GQ9oze02IPX47RbPU+YnimKicZ9XIR7fTdohEU1ohhHyO8ZwIjc+YBdi+TW39y1f
kKoNIWjgymabSmJOiojDiUOolf0wOim9VvmsNYEm5hHnelHFwECiuh7Dbi7munNA
MNiHncBQTuugb54oYDq6wYDuxZlCIOl5ybjEkmIryKrSOWggjkNQ6+JUnVJ+avhL
Rq+RPTBAaT74LNo+tNRFS4pzDJPrYEXOHejFtgJPPEeoK8dkbaPL2lhwNW49RDaa
qCDq+Q8v3/AN4E8GRf1ZuPeKKdjlOA7mQtG+Gv4iXdXLLZfQ5zbVbgmBzzbXAaBy
nF72DKyhvWUgrD8Sn59y5K2nostbl6hYE3PeKvCMI6a+SUOEyO6Bfa+alFlq0DwT
euJJwk919SOuipCZrb/Y+LXa+wbwVQvurhssXWH642/mIizKYpcs4u5eF6ESTs5s
1Wyl7GZ9SoQX5oQiEZwjlrcNLUNLeYfoEI94Hv2V/1DALViwo132PJpZOZ6sbpbK
JN9BZT2KLps=
=c55j
-----END PGP SIGNATURE-----