-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2211
           Advisory (icsa-20-177-01) ENTTEC Lighting Controllers
                               26 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ENTTEC Lighting Controllers
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Modify Arbitrary Files -- Existing Account
                   Cross-site Scripting   -- Existing Account
                   Unauthorised Access    -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2019-12777 CVE-2019-12776 CVE-2019-12775
                   CVE-2019-12774  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-177-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-177-01)

ENTTEC Lighting Controllers

Original release date: June 25, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Exploitable remotely/low skill level to exploit/public exploits
    are available
  o Vendor: ENTTEC
  o Equipment: Datagate Mk2, Storm 24, Pixelator, E-Streamer Mk2
  o Vulnerabilities: Use of Hard-coded Cryptographic Key, Cross-site Scripting,
    Improper Access Control, Incorrect Permission Assignment for Critical
    Resource

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
gain unauthorized SSH/SCP access to devices, inject malicious code, run
commands with root privileges, and read, write, and execute files in system
directories as any user.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

ENTTEC reports these vulnerabilities affect firmware Version
70044_update_05032019-482 and prior for the following lighting control
products:

  o Datagate Mk2
  o Storm 24
  o Pixelator
  o E-Streamer Mk2

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321

The lighting controller products include hard-coded SSH keys for remote SSH and
SCP access as the root user.

CVE-2019-12776 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

Several stored XSS vulnerabilities have been identified in ENTTEC's Datagate
Mk2 web configuration software, which could allow an unauthenticated threat
actor to inject malicious code directly into the application.

CVE-2019-12774 has been assigned to these vulnerabilities. A CVSS v3 base score
of 6.1 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:C
/C:L/I:L/A:N ).

3.2.3 IMPROPER ACCESS CONTROL CWE-284

The lighting controller products enable high privileged root access via sudo
capability without requiring appropriate access control.

CVE-2019-12775 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.2.4 INCORRECT PERMISSION ASSIGNMENT FOR CRITICAL RESOURCE CWE-732

The system replaces permissions by the underlying operating system with highly
insecure read, write, and execute directory permissions for all users.

CVE-2019-12777 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Australia

3.4 RESEARCHER

Mark Cross reported these vulnerabilities to CISA.

4. MITIGATIONS

ENTTEC is looking into these vulnerabilities but has not yet released updated
software. They recommend devices should be located behind appropriate firewalls
and network controls, and not accessible from the Internet.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zFwy
-----END PGP SIGNATURE-----