-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0340
                         Advisory (ICSA-18-032-03)
                              2 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Gemalto Sentinel License Manager
Publisher:         ICS-CERT
Operating System:  Windows
                   Linux variants
                   Mac OS
                   Solaris
                   HP-UX
                   AIX
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12822 CVE-2017-12821 CVE-2017-12820
                   CVE-2017-12818 CVE-2017-11498 CVE-2017-11497
                   CVE-2017-11496  

Reference:         ESB-2017.2022

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-032-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Gemalto Sentinel License Manager

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 9.9

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Gemalto

Equipment: Sentinel License Manager

Vulnerability: Null Pointer Dereference, Buffer Overflows, Improper Access
Control


AFFECTED PRODUCTS

The following Sentinel License Manger services are affected:

    All HASP SRM, Sentinel HASP, and Sentinel LDK products prior to Sentinel LDK
    RTE 7.55


IMPACT

Successful exploitation of these vulnerabilities could lead to remote code
execution or cause a denial-of-service condition, rendering the Sentinel LDK
License Manager service unavailable.


MITIGATION

Gemalto recommends users who have Sentinel LDK run-time environment (RTE)
Version 2.10 through Version 7.54 update to Sentinel LDK RTE component Version
7.6, or the latest version. The update was available as of July 2017 and can be
found at the following location:

https://sentinelcustomer.gemalto.com/sentineldownloads/

For more information about these vulnerabilities, users can contact customer
support at:

https://supportportal.gemalto.com/csm

Or visit the vendor's customer portal at:

http://safenet.gemalto.com/technical-support/security-updates/

http://sentinel.gemalto.com/technical-support/security-updates-sm/

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems, and
    ensure that they are not accessible from the Internet.

    Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.

    When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN is
    only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices
on the ICS-CERT web page. Several recommended practices are available for
reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber
Intrusion Detection and Mitigation Strategies, that is available for download
from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

In addition, NCCIC recommends that users take the following measures to protect
themselves from social engineering attacks:

    Do not click web links or open unsolicited attachments in email messages.

    Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.

    Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.


VULNERABILITY OVERVIEW

NULL POINTER DEREFERENCE CWE-476

Language packs (zip files) with invalid HTML files lead to NULL pointer
dereferences, which could be exploited by an attacker leveraging malicious HTML
files. This could lead to a denial-of-service condition.

CVE-2017-11498 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

STACK-BASED BUFFER OVERFLOW CWE-121

Language packs containing file names longer than 1,024 characters and malformed
ASN.1 streams in input files can lead to a stack-based buffer overflow. This may
allow remote code execution.

CVE-2017-11497 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

STACK-BASED BUFFER OVERFLOW CWE-121

Malformed ASN.1 streams in V2C and similar input files can be used to generate
stack-based buffer overflows. This could allow remote code execution.

CVE-2017-11496 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

STACK-BASED BUFFER OVERFLOW CWE-121

XML payload with more than supported number of elements leads to buffer overflow
of a variable in stack. This vulnerability can be exploited for denial of
service.

CVE-2017-12818 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

STACK-BASED BUFFER OVERFLOW CWE-121

XML payload with more than supported number of elements leads to buffer overflow
of a variable in stack. This vulnerability can be exploited for denial of
service or arbitrary code execution.

CVE-2017-12821 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

HEAP-BASED BUFFER OVERFLOW CWE-122

Malformed HTTP request body in Admin APIs can be used to generate heap buffer
overflows. This vulnerability can be exploited for denial of service.

CVE-2017-12820 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

IMPROPER ACCESS CONTROL CWE-284

License manager web interface is enabled as a default configuration, and even if
disabled, it can be re-enabled remotely. This vulnerability can be exploited to
perform above mentioned attacks remotely.

CVE-2017-12822 has been assigned to this vulnerability. A CVSS v3 base score of
9.9 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L).


RESEARCHER

Kaspersky Labs reported these vulnerabilities to Gemalto CERT and NCCIC.


BACKGROUND

Critical Infrastructure Sectors: Communications, Financial Services, Government
Facilities, Healthcare and Public Health, Information Technology

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Netherlands

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:
http://ics-cert.us-cert.gov
or incident reporting:  https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can
help by choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zz/6
-----END PGP SIGNATURE-----