Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Auto-Maskin DCU 210E RP 210E and Marine Pro Observer App
Informations
Name VU#176301 First vendor Publication 2018-10-06
Vendor VU-CERT Last vendor Modification 2018-10-16
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#176301

Auto-Maskin DCU 210E RP 210E and Marine Pro Observer App

Original Release date: 06 Oct 2018 | Last revised: 16 Oct 2018

Overview

Auto-Maskin RP remote panels and DCU controls units are used to monitor and control ship engines. The units have several authentication and encryption vulnerabilities which can allow attackers to access the units and control connected engines.

Description

CWE 798: Use of Hard-Coded Credentials - CVE–2018-5399

The DCU 210E firmware contains an undocumented Dropbear SSH server with a hardcoded username and password. The password is easily susceptible to cracking.

CWE-346:Origin Validation Error - CVE–2018-5400
The Auto-Maskin products utilize an undocumented custom protocol to set up Modbus communications with other devices without validating those devices.

CWE-319:Cleartext Transmission of Sensitive Information - CVE–2018-5401
The devices transmit process control information via unencrypted Modbus communications.

CWE-319:Cleartext Transmission of Sensitive Information - CVE–2018-5402
The embedded webserver uses unencrypted plaintext for the transmission of the administrator PIN.

Impact

An attacker can exploit this vulnerability to observe information about configurations, settings, what sensors are present and in use, and other information. An attacker can send arbitrary ModBus (control) information to the engine control units.

Solution

CERT/CC is currently unaware of an update to address the vulnerabilities.

Critical control devices such as these should only be accessible via private, carefully secured networks.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Auto-Maskin ASAffected-16 Oct 2018
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base0.0AV:--/AC:--/Au:--/C:--/I:--/A:--
Temporal0.0E:ND/RL:ND/RC:ND
Environmental0.0CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

  • None

Credit

Thanks to Brian Satira and Brian Olson for reporting this vulnerability.

This document was written by Dan Klinedinst.

Other Information

  • CVE IDs: CVE–2018-5399CVE-2018-5400CVE-2018-5401CVE-2018-5402
  • Date Public:06 Oct 2018
  • Date First Published:06 Oct 2018
  • Date Last Updated:16 Oct 2018
  • Document Revision:13

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/176301

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-798 Use of Hard-coded Credentials (CWE/SANS Top 25)
25 % CWE-346 Origin Validation Error
25 % CWE-319 Cleartext Transmission of Sensitive Information
25 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Os 1
Os 1
Os 1
Os 1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2019-01-24 17:21:23
  • Multiple Updates
2019-01-17 21:21:36
  • Multiple Updates
2018-10-16 21:18:34
  • Multiple Updates
2018-10-08 21:21:45
  • Multiple Updates
2018-10-08 17:18:48
  • First insertion