-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2387
       Advisory (ICSA-18-226-03) Siemens Automation License Manager
                              16 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Automation License Manager
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Unauthorised Access      -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11456 CVE-2018-11455 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-226-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-226-03)

Siemens Automation License Manager

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of
this product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: Automation License Manager
  o Vulnerabilities: Relative Path Traversal, Improper Input Validation

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow remote code
execution or allow an attacker to determine port status on another remote
system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

According to Siemens, the following products are affected:

  o Automation License Manager 5: All versions prior to 5.3.4.4, and
  o Automation License Manager 6: All versions prior to 6.0.1 (only affected
    by CVE-2018-11455).

3.2 VULNERABILITY OVERVIEW

3.2.1    RELATIVE PATH TRAVERSAL CWE-23

A directory traversal vulnerability could allow a remote attacker to move
arbitrary files, which can result in code execution, compromising system
confidentiality, integrity, and availability. Successful exploitation requires
a network connection to the affected device. The attacker does not need
privileges or special conditions, but user interaction is required.

CVE-2018-11455 has been assigned to this vulnerability. A CVSS v3 base score
of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U
/C:H/I:H/A:H).

3.2.2    IMPROPER INPUT VALIDATION CWE-20

An attacker with network access to the device could send specially crafted
network packets to determine whether a network port on another remote system
is accessible. This allows the attacker to do basic network scanning using the
victim's machine.

Successful exploitation requires a network connection. The attacker does not
need privileges, and no user interaction is required. The impact is limited to
determining whether or not a port on a target system is accessible by the
affected device.

CVE-2018-11456 has been assigned to this vulnerability. A CVSS v3 base score
of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U
/C:L/I:N/A:N).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Energy, Food and Agriculture,
    and Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Vladimir Dashchenko from Kaspersky Lab worked with Siemens to identify the
vulnerabilities, and Siemens reported the vulnerabilities to NCCIC.

4. MITIGATIONS

Siemens has recommended the following mitigations:

  o Automation License Manager 5: Update to v5.3.4.4, and
  o Automation License Manager 6: Update to v6.0.1

https://support.industry.siemens.com/cs/ww/en/view/114358

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for Industrial Security
(Download: https://www.siemens.com/cert/
operational-guidelines-industrial-security) and following the recommendations
in the product manuals.

Additional information on Industrial Security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on these vulnerabilities and associated software updates,
please see Siemens security advisory SSA-920962 on their website:

https://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly
available on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5HmW
-----END PGP SIGNATURE-----