-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0848
            Advisory (ICSA-19-073-02) Gemalto Sentinel UltraPro
                               15 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Gemalto Sentinel UltraPro
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6534  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-073-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-073-02)

Gemalto Sentinel UltraPro

Original release date: March 14, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 6.5
  o ATTENTION: Low skill level to exploit
  o Vendor: Gemalto
  o Equipment: Sentinel UltraPro
  o Vulnerability: Uncontrolled Search Path Element

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow execution of
unauthorized code or commands.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Sentinel UltraPro encryption keys are affected:

  o Sentinel UltraPro Client Library ux32w.dll Versions 1.3.0, 1.3.1, and 1.3.2

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED SEARCH PATH ELEMENT CWE-427

The uncontrolled search path element vulnerability enables an attacker to load
and execute a malicious file from the ux32w.dll in Sentinel UltraPro.

CVE-2019-6534 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:H/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Communications, Financial Services,
    Government Facilities, Healthcare and Public Health, Information Technology
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Netherlands

3.4 RESEARCHER

ADLab of Venustech reported this vulnerability to NCCIC.

4. MITIGATIONS

Users who have Sentinel UltraPro Client Library ux32w.versions v1.3.0, v1.3.1
or v1.3.2 are advised to upgrade to Sentinel UtraPro v1.3.3 in order to enable
this security update. The security update is found at the following link:

https://supportportal.gemalto.com/csmid=kb_article_view&sysparm_article=
KB0017694

For additional information, please see Gemalto's security bulletin at:

https://sentinel.gemalto.com/technical-support/security-updates-sm/

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PcRk
-----END PGP SIGNATURE-----