-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0160
               Advisory (icsa-20-014-05) Siemens TIA Portal
                              16 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens TIA Portal
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10934  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-014-05

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-014-05)

Siemens TIA Portal

Original release date: January 14, 2020

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: Siemens
  o Equipment: TIA Portal
  o Vulnerability: Path Traversal

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a local attacker to
execute arbitrary code with SYSTEM privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of TIA Portal, the Totally Integrated Automation Portal,
are affected:

  o TIA Portal v14: All versions
  o TIA Portal v15: All versions prior to v15.1 Upd 4
  o TIA Portal v16: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

Changing the contents of a configuration file could allow an attacker to
execute arbitrary code with SYSTEM privileges. This vulnerability could be
exploited by an attacker with a valid account and limited access rights on the
system. No user interaction is required.

CVE-2019-10934 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

\William Knowles from Applied Risk reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens recommends installing the following software update to address this
vulnerability:

  o TIA Portal V15: Update to v15.1 Upd 4

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Remove write permissions for every non-administrative user on files and
    folders located below the "TraceEngine" folder (usually located at "C:\
    ProgramData\Siemens\Automation").

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. In order to operate the
devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens' operational guidelines for Industrial
Security , and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information on this vulnerability and more detailed mitigation
instructions, please see Siemens security advisory SSA-629512

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RDAU
-----END PGP SIGNATURE-----