ICSA-19-157-01
Vulnerability from csaf_cisa
Published
2019-06-06 00:00
Modified
2019-06-06 00:00
Summary
Optergy Proton Enterprise Building Management System

Notes

CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of these vulnerabilities could allow an attacker to achieve remote code execution and gain full system access.
Critical infrastructure sectors
Commercial Facilities, Government Facilities
Countries/areas deployed
Worldwide
Company headquarters location
United States
Recommended Practices
NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.
Recommended Practices
NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks:
Exploitability
No known public exploits specifically target these vulnerabilities.



{
  "document": {
    "acknowledgments": [
      {
        "names": [
          "Gjoko Krstic"
        ],
        "organization": "Applied Risk",
        "summary": "reporting these vulnerabilities to Optergy"
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited",
      "tlp": {
        "label": "WHITE",
        "url": "https://us-cert.cisa.gov/tlp/"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "general",
        "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov",
        "title": "CISA Disclaimer"
      },
      {
        "category": "legal_disclaimer",
        "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
        "title": "Legal Notice"
      },
      {
        "category": "summary",
        "text": "Successful exploitation of these vulnerabilities could allow an attacker to achieve remote code execution and gain full system access.",
        "title": "Risk evaluation"
      },
      {
        "category": "other",
        "text": "Commercial Facilities, Government Facilities",
        "title": "Critical infrastructure sectors"
      },
      {
        "category": "other",
        "text": "Worldwide",
        "title": "Countries/areas deployed"
      },
      {
        "category": "other",
        "text": "United States",
        "title": "Company headquarters location"
      },
      {
        "category": "general",
        "text": "NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks:",
        "title": "Recommended Practices"
      },
      {
        "category": "other",
        "text": "No known public exploits specifically target these vulnerabilities.",
        "title": "Exploitability"
      }
    ],
    "publisher": {
      "category": "coordinator",
      "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870",
      "name": "CISA",
      "namespace": "https://www.cisa.gov/"
    },
    "references": [
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-19-157-01 JSON",
        "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2019/icsa-19-157-01.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-19-157-01 Web Version",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-19-157-01"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-19-157-01"
      }
    ],
    "title": "Optergy Proton Enterprise Building Management System",
    "tracking": {
      "current_release_date": "2019-06-06T00:00:00.000000Z",
      "generator": {
        "engine": {
          "name": "CISA CSAF Generator",
          "version": "1.0.0"
        }
      },
      "id": "ICSA-19-157-01",
      "initial_release_date": "2019-06-06T00:00:00.000000Z",
      "revision_history": [
        {
          "date": "2019-06-06T00:00:00.000000Z",
          "legacy_version": "Initial",
          "number": "1",
          "summary": "ICSA-19-157-01 Optergy Proton Enterprise Building Management System"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c= 2.3.0a",
                "product": {
                  "name": "Proton/Enterprise: Versions 2.3.0a and prior",
                  "product_id": "CSAFPID-0001"
                }
              }
            ],
            "category": "product_name",
            "name": "Proton/Enterprise"
          }
        ],
        "category": "vendor",
        "name": "Optergy"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-7272",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The application suffers from username disclosure via its username reset functionality. An attacker can enumerate and disclose all the valid users on the system. Furthermore, when calling a certain page from a remote location, the following internal information can be divulged for the current system: Name, Internal IP Address, Netmask, Hostname, Gateway, DNS Server, and DNS Server 2.CVE-2019-7272 and CVE-2019-7277 have been assigned to these vulnerabilities. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-7272"
        },
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-7277"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Update Optergy server to Version 2.4.5 (or later) to remediate the issues described in this advisory (Proton and Optergy Enterprise).",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Contact an Optergy Reseller who has access to this no charge software update.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "If unsure who to contact, send email to info@optergy.com",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "mailto:info@optergy.com"
        },
        {
          "category": "mitigation",
          "details": "The latest Optergy software updates include important security updates including enhancements to prevent unwanted intrusion. In addition to these software updates, Optergy emphasizes it is important for users to ensure the site network is also secure to add an extra layer of security. To keep the Optergy system safer from unintended access, Optergy recommends the following:",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Close Port 22 or disable port forwarding to Optergy server for Port 22 (SSH). This port is only used for technical support to remotely diagnose problems. If Port 22 is needed, open only for the duration of the support activity. Default state should be closed.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use secure SSL (Secure Socket Layer) connections when crossing Internet, this means using an enterprise LAN that has firewalls and routers to block incoming traffic. Alternatively, deploy the Optergy OpenVPN, which is built in and offers encrypted communication. Optergy supports SSL for encrypted communication.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use strong passwords. A strong password has a minimum of 12 characters, includes numbers, symbols, capital letters, lowercase letters, is not a Dictionary word or combination of Dictionary words, and doesn\u0027t rely on obvious substitutions.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Never share passwords. Concurrent logins can be prevented in web server and portal preferences.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use expiring passwords. Users of the system come and go, an expiring password will at least keep out people who may be no longer authorized to use the system.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Always regularly update your software. Optergy updates always include stability, security, and other enhancements to maximize performance and reduce risk of downtime.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2019-7277",
      "cwe": {
        "id": "CWE-352",
        "name": "Cross-Site Request Forgery (CSRF)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The affected application allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. This can be exploited to perform certain actions with administrative privileges if a logged-in user visits a malicious website.CVE-2019-7273 has been assigned to this vulnerability. A CVSS v3 base score of 5.0 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L).",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-7273"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Update Optergy server to Version 2.4.5 (or later) to remediate the issues described in this advisory (Proton and Optergy Enterprise).",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Contact an Optergy Reseller who has access to this no charge software update.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "If unsure who to contact, send email to info@optergy.com",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "mailto:info@optergy.com"
        },
        {
          "category": "mitigation",
          "details": "The latest Optergy software updates include important security updates including enhancements to prevent unwanted intrusion. In addition to these software updates, Optergy emphasizes it is important for users to ensure the site network is also secure to add an extra layer of security. To keep the Optergy system safer from unintended access, Optergy recommends the following:",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Close Port 22 or disable port forwarding to Optergy server for Port 22 (SSH). This port is only used for technical support to remotely diagnose problems. If Port 22 is needed, open only for the duration of the support activity. Default state should be closed.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use secure SSL (Secure Socket Layer) connections when crossing Internet, this means using an enterprise LAN that has firewalls and routers to block incoming traffic. Alternatively, deploy the Optergy OpenVPN, which is built in and offers encrypted communication. Optergy supports SSL for encrypted communication.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use strong passwords. A strong password has a minimum of 12 characters, includes numbers, symbols, capital letters, lowercase letters, is not a Dictionary word or combination of Dictionary words, and doesn\u0027t rely on obvious substitutions.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Never share passwords. Concurrent logins can be prevented in web server and portal preferences.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use expiring passwords. Users of the system come and go, an expiring password will at least keep out people who may be no longer authorized to use the system.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Always regularly update your software. Optergy updates always include stability, security, and other enhancements to maximize performance and reduce risk of downtime.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2019-7273",
      "cwe": {
        "id": "CWE-434",
        "name": "Unrestricted Upload of File with Dangerous Type"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The vulnerability exists due to the absence of file extension validation when uploading files through the badge image upload script. A remote and unauthenticated attacker can upload files with arbitrary extensions into a directory within application \u0027s web root and execute them with privileges of the web server.CVE-2019-7274 has been assigned to this vulnerability. A CVSS v3 base score of 9.9 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-7274"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Update Optergy server to Version 2.4.5 (or later) to remediate the issues described in this advisory (Proton and Optergy Enterprise).",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Contact an Optergy Reseller who has access to this no charge software update.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "If unsure who to contact, send email to info@optergy.com",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "mailto:info@optergy.com"
        },
        {
          "category": "mitigation",
          "details": "The latest Optergy software updates include important security updates including enhancements to prevent unwanted intrusion. In addition to these software updates, Optergy emphasizes it is important for users to ensure the site network is also secure to add an extra layer of security. To keep the Optergy system safer from unintended access, Optergy recommends the following:",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Close Port 22 or disable port forwarding to Optergy server for Port 22 (SSH). This port is only used for technical support to remotely diagnose problems. If Port 22 is needed, open only for the duration of the support activity. Default state should be closed.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use secure SSL (Secure Socket Layer) connections when crossing Internet, this means using an enterprise LAN that has firewalls and routers to block incoming traffic. Alternatively, deploy the Optergy OpenVPN, which is built in and offers encrypted communication. Optergy supports SSL for encrypted communication.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use strong passwords. A strong password has a minimum of 12 characters, includes numbers, symbols, capital letters, lowercase letters, is not a Dictionary word or combination of Dictionary words, and doesn\u0027t rely on obvious substitutions.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Never share passwords. Concurrent logins can be prevented in web server and portal preferences.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use expiring passwords. Users of the system come and go, an expiring password will at least keep out people who may be no longer authorized to use the system.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Always regularly update your software. Optergy updates always include stability, security, and other enhancements to maximize performance and reduce risk of downtime.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.9,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2019-7274",
      "cwe": {
        "id": "CWE-601",
        "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "This vulnerability can be exploited to redirect a user to an arbitrary website; e.g., when a user clicks a specially crafted link to the affected script hosted on a trusted domain.CVE-2019-7275 has been assigned to this vulnerability. A CVSS v3 base score of 3.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N).",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-7275"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Update Optergy server to Version 2.4.5 (or later) to remediate the issues described in this advisory (Proton and Optergy Enterprise).",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Contact an Optergy Reseller who has access to this no charge software update.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "If unsure who to contact, send email to info@optergy.com",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "mailto:info@optergy.com"
        },
        {
          "category": "mitigation",
          "details": "The latest Optergy software updates include important security updates including enhancements to prevent unwanted intrusion. In addition to these software updates, Optergy emphasizes it is important for users to ensure the site network is also secure to add an extra layer of security. To keep the Optergy system safer from unintended access, Optergy recommends the following:",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Close Port 22 or disable port forwarding to Optergy server for Port 22 (SSH). This port is only used for technical support to remotely diagnose problems. If Port 22 is needed, open only for the duration of the support activity. Default state should be closed.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use secure SSL (Secure Socket Layer) connections when crossing Internet, this means using an enterprise LAN that has firewalls and routers to block incoming traffic. Alternatively, deploy the Optergy OpenVPN, which is built in and offers encrypted communication. Optergy supports SSL for encrypted communication.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use strong passwords. A strong password has a minimum of 12 characters, includes numbers, symbols, capital letters, lowercase letters, is not a Dictionary word or combination of Dictionary words, and doesn\u0027t rely on obvious substitutions.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Never share passwords. Concurrent logins can be prevented in web server and portal preferences.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use expiring passwords. Users of the system come and go, an expiring password will at least keep out people who may be no longer authorized to use the system.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Always regularly update your software. Optergy updates always include stability, security, and other enhancements to maximize performance and reduce risk of downtime.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2019-7275",
      "cwe": {
        "id": "CWE-912",
        "name": "Hidden Functionality"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Attackers can directly navigate to an undocumented backdoor script and gain full system access. This allows unauthenticated code execution with highest privileges.CVE-2019-7276 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-7276"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Update Optergy server to Version 2.4.5 (or later) to remediate the issues described in this advisory (Proton and Optergy Enterprise).",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Contact an Optergy Reseller who has access to this no charge software update.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "If unsure who to contact, send email to info@optergy.com",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "mailto:info@optergy.com"
        },
        {
          "category": "mitigation",
          "details": "The latest Optergy software updates include important security updates including enhancements to prevent unwanted intrusion. In addition to these software updates, Optergy emphasizes it is important for users to ensure the site network is also secure to add an extra layer of security. To keep the Optergy system safer from unintended access, Optergy recommends the following:",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Close Port 22 or disable port forwarding to Optergy server for Port 22 (SSH). This port is only used for technical support to remotely diagnose problems. If Port 22 is needed, open only for the duration of the support activity. Default state should be closed.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use secure SSL (Secure Socket Layer) connections when crossing Internet, this means using an enterprise LAN that has firewalls and routers to block incoming traffic. Alternatively, deploy the Optergy OpenVPN, which is built in and offers encrypted communication. Optergy supports SSL for encrypted communication.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use strong passwords. A strong password has a minimum of 12 characters, includes numbers, symbols, capital letters, lowercase letters, is not a Dictionary word or combination of Dictionary words, and doesn\u0027t rely on obvious substitutions.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Never share passwords. Concurrent logins can be prevented in web server and portal preferences.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use expiring passwords. Users of the system come and go, an expiring password will at least keep out people who may be no longer authorized to use the system.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Always regularly update your software. Optergy updates always include stability, security, and other enhancements to maximize performance and reduce risk of downtime.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 10.0,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2019-7276",
      "cwe": {
        "id": "CWE-749",
        "name": "Exposed Dangerous Method or Function"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Unauthenticated users may be able to use undeclared class functions to access certain resources directly.CVE-2019-7278 have been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-7278"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Update Optergy server to Version 2.4.5 (or later) to remediate the issues described in this advisory (Proton and Optergy Enterprise).",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Contact an Optergy Reseller who has access to this no charge software update.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "If unsure who to contact, send email to info@optergy.com",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "mailto:info@optergy.com"
        },
        {
          "category": "mitigation",
          "details": "The latest Optergy software updates include important security updates including enhancements to prevent unwanted intrusion. In addition to these software updates, Optergy emphasizes it is important for users to ensure the site network is also secure to add an extra layer of security. To keep the Optergy system safer from unintended access, Optergy recommends the following:",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Close Port 22 or disable port forwarding to Optergy server for Port 22 (SSH). This port is only used for technical support to remotely diagnose problems. If Port 22 is needed, open only for the duration of the support activity. Default state should be closed.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use secure SSL (Secure Socket Layer) connections when crossing Internet, this means using an enterprise LAN that has firewalls and routers to block incoming traffic. Alternatively, deploy the Optergy OpenVPN, which is built in and offers encrypted communication. Optergy supports SSL for encrypted communication.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use strong passwords. A strong password has a minimum of 12 characters, includes numbers, symbols, capital letters, lowercase letters, is not a Dictionary word or combination of Dictionary words, and doesn\u0027t rely on obvious substitutions.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Never share passwords. Concurrent logins can be prevented in web server and portal preferences.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use expiring passwords. Users of the system come and go, an expiring password will at least keep out people who may be no longer authorized to use the system.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Always regularly update your software. Optergy updates always include stability, security, and other enhancements to maximize performance and reduce risk of downtime.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2019-7278",
      "cwe": {
        "id": "CWE-798",
        "name": "Use of Hard-coded Credentials"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Attackers can use CVE-2019-7278 to send unauthorized SMS messages to any phone number depending on the stored credits to the hard-coded credentials in the function.CVE-2019-7279 have been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-7279"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Update Optergy server to Version 2.4.5 (or later) to remediate the issues described in this advisory (Proton and Optergy Enterprise).",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Contact an Optergy Reseller who has access to this no charge software update.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "If unsure who to contact, send email to info@optergy.com",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "mailto:info@optergy.com"
        },
        {
          "category": "mitigation",
          "details": "The latest Optergy software updates include important security updates including enhancements to prevent unwanted intrusion. In addition to these software updates, Optergy emphasizes it is important for users to ensure the site network is also secure to add an extra layer of security. To keep the Optergy system safer from unintended access, Optergy recommends the following:",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Close Port 22 or disable port forwarding to Optergy server for Port 22 (SSH). This port is only used for technical support to remotely diagnose problems. If Port 22 is needed, open only for the duration of the support activity. Default state should be closed.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use secure SSL (Secure Socket Layer) connections when crossing Internet, this means using an enterprise LAN that has firewalls and routers to block incoming traffic. Alternatively, deploy the Optergy OpenVPN, which is built in and offers encrypted communication. Optergy supports SSL for encrypted communication.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use strong passwords. A strong password has a minimum of 12 characters, includes numbers, symbols, capital letters, lowercase letters, is not a Dictionary word or combination of Dictionary words, and doesn\u0027t rely on obvious substitutions.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Never share passwords. Concurrent logins can be prevented in web server and portal preferences.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use expiring passwords. Users of the system come and go, an expiring password will at least keep out people who may be no longer authorized to use the system.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "Always regularly update your software. Optergy updates always include stability, security, and other enhancements to maximize performance and reduce risk of downtime.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.