#VU29311 Improper access control in ENTTEC Hardware solutions


Published: 2020-06-26

Vulnerability identifier: #VU29311

Vulnerability risk: Medium

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-12775

CWE-ID: CWE-284

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Datagate Mk2
Hardware solutions / Other hardware appliances
Storm 24
Hardware solutions / Other hardware appliances
Pixelator
Hardware solutions / Other hardware appliances
E-Streamer Mk2
Hardware solutions / Other hardware appliances

Vendor: ENTTEC

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to the affected products enable high privileged root access via sudo capability without requiring appropriate access control. A remote authenticated attacker can bypass implemented security restrictions and gain unauthorized access to the application.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Datagate Mk2: 70044_update_05032019-482

Storm 24: 70044_update_05032019-482

Pixelator: 70044_update_05032019-482

E-Streamer Mk2: 70044_update_05032019-482


External links
http://www.mogozobo.com/?p=3476
http://www.us-cert.gov/ics/advisories/icsa-20-177-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability