search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Auto-Maskin DCU 210E RP 210E and Marine Pro Observer App

Vulnerability Note VU#176301

Original Release Date: 2018-10-06 | Last Revised: 2018-10-16

Overview

Auto-Maskin RP remote panels and DCU controls units are used to monitor and control ship engines. The units have several authentication and encryption vulnerabilities which can allow attackers to access the units and control connected engines.

Description

CWE 798: Use of Hard-Coded Credentials - CVE–2018-5399

The DCU 210E firmware contains an undocumented Dropbear SSH server with a hardcoded username and password. The password is easily susceptible to cracking.

CWE-346:Origin Validation Error - CVE–2018-5400
The Auto-Maskin products utilize an undocumented custom protocol to set up Modbus communications with other devices without validating those devices.

CWE-319:Cleartext Transmission of Sensitive Information - CVE–2018-5401
The devices transmit process control information via unencrypted Modbus communications.

CWE-319:Cleartext Transmission of Sensitive Information - CVE–2018-5402
The embedded webserver uses unencrypted plaintext for the transmission of the administrator PIN.

Impact

An attacker can exploit this vulnerability to observe information about configurations, settings, what sensors are present and in use, and other information. An attacker can send arbitrary ModBus (control) information to the engine control units.

Solution

CERT/CC is currently unaware of an update to address the vulnerabilities.

Critical control devices such as these should only be accessible via private, carefully secured networks.

Vendor Information

176301
 

Auto-Maskin AS Affected

Updated:  October 16, 2018

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.


CVSS Metrics

Group Score Vector
Base 0 AV:--/AC:--/Au:--/C:--/I:--/A:--
Temporal 0 E:ND/RL:ND/RC:ND
Environmental 0 CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Brian Satira and Brian Olson for reporting this vulnerability.

This document was written by Dan Klinedinst.

Other Information

CVE IDs: CVE–2018-5399, CVE-2018-5400, CVE-2018-5401, CVE-2018-5402
Date Public: 2018-10-06
Date First Published: 2018-10-06
Date Last Updated: 2018-10-16 18:51 UTC
Document Revision: 16

Sponsored by CISA.