-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2976
                  Advisory (ICSA-18-275-03) Entes EMG 12
                              3 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           EMG12 Ethernet Modbus Gateway
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14826 CVE-2018-14822 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-275-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-275-03)

Entes EMG 12

Original release date: October 02, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Entes
  o Equipment: EMG 12
  o Vulnerabilities: Improper Authentication, Information Exposure Through
    Query Strings in GET Request

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow attackers to gain
unauthorized access and could allow the ability to change device configuration
and settings.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of EMG 12, an Ethernet Modbus Gateway, are affected:

  o EMG12 Ethernet Modbus Gateway Firmware Version 2.57 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER AUTHENTICATION CWE-287

The application uses a web interface where it is possible for an attacker to
bypass authentication with a specially crafted URL. This could allow for remote
code execution.  

CVE-2018-14826 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H
/I:H/A:H).

3.2.2    INFORMATION EXPOSURE THROUGH QUERY STRINGS IN GET REQUEST CWE-598

An information exposure through query strings vulnerability in the web
interface has been identified, which may allow an attacker to impersonate a
legitimate user and execute arbitrary code.

CVE-2018-14822 has been assigned to this vulnerability. A CVSS v3 base score of
9.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H
/I:H/A:N).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Turkey

3.4 RESEARCHER

Can Demirel of Biznet Bilisim reported this vulnerability to NCCIC.

4. MITIGATIONS

Entes recommends that users update to the latest available firmware version.
This can be requested by calling, tel:+902163130110 or by email at
teknikdestek@entes.com.tr

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.


Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:  http://
ics-cert.us-cert.gov 
or incident reporting:  https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can
help by choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW7Q4nmaOgq3Tt24GAQiR/xAAv+ur7xDxNdkK1DcnohwFLdgE4I/ZHwZK
4/z0brY9A5mAIjqP0XxjpH6BL/56BLNgPSqXy0sjwGmjLHPJ8kx6yNxiy++K4jod
aHB+gietUaZFSBY9HPnGWUWmSq5d7gNp7u3RQiNwaeCDh8vMjMmyxItCPn+qfqT+
UBaJalfQneQV4Qmwn+83E4rbe2veGyW4tuUsCJuERTT/sG7uFQLAtTMik2EvmqoH
OcImUdMNbZnc4tserM/AmME9RVoSO+8XK1A/vY8X4jPN1+8OmvcR1/GvL3vFOqj5
NeCRhW6FDFlLC+kLpbuPLRrLAdB7MQXk4BsZspLLAAM53JSLrJELysW9tG+2MbVD
GaucTlt2vRSim2SbDgKKOam3AYyYF8/FTsMwfij8wdlBDu1VdSaKb/nIJWAzT7Sv
gEz0hx88H73KRIr0ehHgbvMxvHKYjp4AvrHGAUn0Bhx53gY4viVn24u0zk7H1QnP
0a7CzxbaVvHAjX0T6TlyHgOvVwynOchfGz+CD1xIzXgYNRAu7WT++9hAk8n8FOkD
OlJ9NwVSLpfK4rJRRrW9Emul+dbVPl11k+Mdc7U6cZDaR1fUxDpaCTk3tLkrlFRb
g7XA6mtD39VdsbGD3NaYERgONBKbFA7GDrIMt2hbAnp4EyRzgZM6kwXt/q7B6hmh
ixrN077XJr8=
=HUf2
-----END PGP SIGNATURE-----