-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0343
          Multiple vulnerabilities have been identified in Kunbus
                          PR100088 Modbus Gateway
                              6 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Kunbus PR100088 Modbus Gateway
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6533 CVE-2019-6529 CVE-2019-6527

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-036-05

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-036-05)

Kunbus PR100088 Modbus Gateway

Original release date: February 05, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

CVSS v3 10.0

ATTENTION: Exploitable remotely/low skill level to exploit

Vendor: Kunbus

Equipment: PR100088 Modbus gateway

Vulnerabilities: Improper Authentication, Missing Authentication for Critical
Function, Improper Input Validation

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to 
achieve remote code execution and/or cause a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of PR100088 Modbus gateway are affected:

PR100088 Modbus gateway: All versions prior to Release R02 (or Software 
Version 1.1.13166)

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER AUTHENTICATION CWE-287

An attacker may be able change the password for an admin user who is currently
or previously logged in, provided the device has not been restarted.

CVE-2019-6527 has been assigned to this vulnerability. A CVSS v3 base score of
9.6 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).

3.2.2 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

Registers used to store Modbus values can be read and written from the web 
interface without authentication.

CVE-2019-6533 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

3.2.3 IMPROPER INPUT VALIDATION CWE-20

An attacker could specially craft an FTP request that could crash the device.

CVE-2019-6529 has been assigned to this vulnerability. A CVSS v3 base score of
4.9 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Communication

COUNTRIES/AREAS DEPLOYED: Worldwide

COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Nicolas Merle of Applied Risk reported these vulnerabilities to NCCIC. NCCIC 
coordinated these vulnerabilities with BSI Germany.

4. MITIGATIONS

Kunbus recommends the following:

Update to Version R02; the updated file can be downloaded from the link below
(installation instructions can be found in the readme file included in the 
download): 
https://www.kunbus.com/productsecurity/security-topic-1.html?file=files/media/bugfixes/SU_100088_R02.zip

These devices are not intended to be used in a public network. Rather, these 
devices are intended for use in an industrial environment with a protected 
network architecture.

NCCIC recommends users take defensive measures to minimize the risk of 
exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available on the ICS-CERT website in the Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to NCCIC for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov

Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information: 
http://ics-cert.us-cert.gov

or incident reporting: https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=77r6
-----END PGP SIGNATURE-----