-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2704
                         Advisory (ICSA-18-254-03)
                             12 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens TD Keypad Designer
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13806  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-254-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-254-03)

Siemens TD Keypad Designer

Original release date: September 11, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

  o CVSS v3 7.3
  o ATTENTION: Low skill level to exploit
  o Vendor: Siemens
  o Equipment: TD Keypad Designer
  o Vulnerability: Uncontrolled Search Path Element

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a local
low-privileged attacker to escalate their privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

According to Siemens the following products are affected:

  o TD Keypad Designer: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1    UNCONTROLLED SEARCH PATH ELEMENT CWE-427

A DLL hijacking vulnerability exists in all versions of SIEMENS TD Keypad
Designer which could allow an attacker to execute code with the permission of
the user running TD Designer. The attacker must have write access to the
directory containing the TD project file in order to exploit the vulnerability.
A legitimate user with higher privileges than the attacker must open the TD
project in order for this vulnerability to be exploited.

CVE-2018-13806 has been assigned to this vulnerability. A CVSS v3 base score of
7.3 has been assigned; the CVSS vector string is
(AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Energy, Food and Agriculture,
    and Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens ProductCERT reported this vulnerability to NCCIC.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations that
users can apply to reduce the risk:

  o Restrict write permissions to directories with TD project files to
    authorized users.
  o Only open TD projects from trusted sources.

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and
following the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on this vulnerability and associated software updates,
please see Siemens security advisory SSA-198330 on their website:

https://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not remotely exploitable.


Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:
http://ics-cert.us-cert.gov
or incident reporting:  https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can
help by choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Uzre
-----END PGP SIGNATURE-----