-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0507
                  Advisory (icsa-23-026-02) Econolite EOS
                              27 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Econolite EOS
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        None
CVE Names:         CVE-2023-0452 CVE-2023-0451 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-23-026-02

Comment: CVSS (Max):  9.8 CVE-2023-0452 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-026-02)

Econolite EOS

Original release date: January 26, 2023

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Econolite
  o Equipment: EOS
  o Vulnerability: Improper Access Control, Use of Weak Hash

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in a remote
unauthenticated attacker gaining full control over traffic control functions
performed by Econolite hardware.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of EOS, the traffic control software that controls all
Econolite traffic hardware, are affected:

  o EOS: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER ACCESS CONTROL CWE-284

The affected product lacks a password requirement for gaining "READONLY" access
to log files, as well as certain database and configuration files. One such
file contains tables with message-digest algorithm 5 (MD5) hashes and usernames
for all defined users in the control software, including administrators and
technicians.

CVE-2023-0451 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.2 USE OF WEAK HASH CWE-328

The affected product uses a weak hash algorithm for encrypting privileged user
credentials. A configuration file that is accessible without authentication
uses MD5 hashes for encrypting credentials, including those of administrators
and technicians.

CVE-2023-0452 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Transportation
  o COUNTRIES/AREAS DEPLOYED: United States and Canada
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Rustam Amin reported these vulnerabilities to CISA.

4. MITIGATIONS

Econolite did not respond to CISA's requests to coordinate. Users should
contact Econolite for further information on mitigating these vulnerabilities.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=pcvD
-----END PGP SIGNATURE-----