-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2581
               Advisory (icsa-20-210-01) Secomea GateManager
                               29 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Secomea GateManager
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Root Compromise                 -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Overwrite Arbitrary Files       -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14512 CVE-2020-14510 CVE-2020-14508
                   CVE-2020-14500  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-210-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-210-01)

Secomea GateManager

Original release date: July 28, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 10.0
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Secomea
  o Equipment: GateManager
  o Vulnerabilities: Improper Neutralization of Null Byte or NUL Character,
    Off-by-one Error, Use of Hard-coded Credentials, Use of Password Hash with
    Insufficient Computational Effort

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a remote attacker
to gain remote code execution on the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of GateManager, a VPN server, are affected:

  o All versions prior to 9.2c

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF NULL BYTE OR NUL CHARACTER CWE-158

An attacker can send a negative value and overwrite arbitrary data.

CVE-2020-14500 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/C:H
/I:H/A:H ).

3.2.2 OFF-BY-ONE ERROR CWE-193

The affected product is vulnerable to an off-by-one error, which may allow an
attacker to remotely execute arbitrary code or cause a denial-of-service
condition.

CVE-2020-14508 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been assigned; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/C:H/
I:H/A:H ).

3.2.3 USE OF HARD-CODED CREDENTIALS CWE-798

The affected product contains a hard-coded credential for telnet, allowing an
unprivileged attacker to execute commands as root.

CVE-2020-14510 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:H/
I:H/A:H ).

3.2.4 USE OF PASSWORD HASH WITH INSUFFICIENT COMPUTATIONAL EFFORT CWE-916

The affected product uses a weak hash type, which may allow an attacker to view
user passwords.

CVE-2020-14512 has been assigned to this vulnerability. A CVSS v3 base score of
9.1 has been assigned; the CVSS vector string is (A V:N/AC:L/PR:N/UI:N/S:U/C:H/
I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Denmark

3.4 RESEARCHER

Sharon Brizinov and Tal Keren of Claroty reported these vulnerabilities to
CISA.

4. MITIGATIONS

Secomea has released a new version to mitigate the reported vulnerabilities.
The most up-to-date release at the time of this CISA advisory can be found on
the Secomea website .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=q4tZ
-----END PGP SIGNATURE-----