Lucene search

K
cve[email protected]CVE-2018-5400
HistoryOct 08, 2018 - 3:29 p.m.

CVE-2018-5400

2018-10-0815:29:02
CWE-346
web.nvd.nist.gov
27
auto-maskin
modbus
vulnerability
spoofing
replay attacks
lan
udp
tcp
nvd
security
cve-2018-5400

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

9.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.6%

The Auto-Maskin products utilize an undocumented custom protocol to set up Modbus communications with other devices without validating those devices. The originating device sends a message in plaintext, 48:65:6c:6c:6f:20:57:6f:72:6c:64, “Hello World” over UDP ports 44444-44446 to the broadcast address for the LAN. Without verification devices respond to any of these broadcast messages on the LAN with a plaintext reply over UDP containing the device model and firmware version. Following this exchange the devices allow Modbus transmissions between the two devices on the standard Modbus port 502 TCP. Impact: An attacker can exploit this vulnerability to send arbitrary messages to any DCU or RP device through spoofing or replay attacks as long as they have access to the network. Affected releases are Auto-Maskin DCU-210E RP-210E: Versions prior to 3.7 on ARMv7.

Affected configurations

NVD
Node
auto-maskinrp_210e_firmwareMatch-
AND
armarm7Range<3.7
OR
auto-maskinrp_210eMatch-
Node
auto-maskindcu_210e_firmwareMatch-
AND
armarm7Range<3.7
OR
auto-maskindcu_210eMatch-

CNA Affected

[
  {
    "platforms": [
      "ARMv7"
    ],
    "product": "DCU-210E ",
    "vendor": "Auto-Maskin",
    "versions": [
      {
        "lessThan": "3.7",
        "status": "affected",
        "version": "3.7",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "ARMv7"
    ],
    "product": "RP-210E",
    "vendor": "Auto-Maskin",
    "versions": [
      {
        "lessThan": "3.7",
        "status": "affected",
        "version": "3.7",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "android"
    ],
    "product": "Marine Pro Observer Android App",
    "vendor": "Auto-Maskin",
    "versions": [
      {
        "status": "unknown",
        "version": "0.1"
      }
    ]
  }
]

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

9.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.6%

Related for CVE-2018-5400