-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2412
            Advisory (ICSA-17-264-02): A vulnerability has been
                    identified in Ctek, Inc. SkyRouter
                             22 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ctek, Inc. SkyRouter
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14000  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-264-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-264-02)

Ctek, Inc. SkyRouter

Original release date: September 21, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 8.6

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Ctek, Inc.

Equipment: SkyRouter

Vulnerability: Improper Authentication

AFFECTED PRODUCTS

The following versions of SkyRouter, a wireless and automation solution, are 
affected:

SkyRouter Series 4200 and 4400 all versions prior to V6.00.11

IMPACT

Successful exploitation of this vulnerability may allow an unauthorized user 
to view and edit settings without authenticating.

MITIGATION

Ctek, Inc., reports they have addressed this issue and addressed additional 
security requirements in their latest security release V6.00.11, which is now
available on all models currently in production. These models are identified 
as Z4500, Z4550, and Z4400. The update can be obtained via the wireless 
devices Tool and Utilities Section, which provides an Over-The-Air Firmware 
update mechanism. Ctek, Inc., reports that due to industry demand, wireless 
carriers are rapidly eliminating 2G and 3G CDMA service and they will not be 
creating any additional update releases for those products.

Ctek, Inc., reports they are now selling a 4G version of the SkyRouter which 
they confirm the latest firmware release in this product does address the 
issues that were reported in the 3G device. They no longer sell the 2G/3G 
version of the SkyRouter on which the vulnerability was originally reported.

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of this vulnerability.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

IMPROPER AUTHENTICATION CWE-287

By accessing a specific uniform resource locator (URL) on the web server, a 
malicious user is able to access the application without authenticating.

CVE-2017-14000 has been assigned to this vulnerability. A CVSS v3 base score 
of 8.6 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L).

RESEARCHER

Maxim Rupp reported the vulnerability to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Commercial Facilities, Communications, Food 
and Agriculture, Transportation Systems, and Water and Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: San Pedro, California

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GHlt
-----END PGP SIGNATURE-----