-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3070
                 Advisory (ICSA-18-282-03) Siemens ROX II
                              10 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens ROX II
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13802 CVE-2018-13801 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-282-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-282-03)

Siemens ROX II

Original release date: October 09, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of
this product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: ROX II
  o Vulnerabilities: Improper Privilege Management

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow valid users to
escalate their privileges and execute arbitrary commands.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports these vulnerabilities affect the following ROX II products:

  o ROX II: All versions prior to v2.12.1

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER PRIVILEGE MANAGEMENT CWE-269

An attacker with network access to Port 22/TCP and valid low-privileged user
credentials for the target device could perform a privilege escalation and
gain root privileges.

CVE-2018-13801 has been assigned to this vulnerability. A CVSS v3 base score
of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U
/C:H/I:H/A:H).

3.2.2    IMPROPER PRIVILEGE MANAGEMENT CWE-269

An authenticated attacker with a high-privileged user account access via SSH
interface in on Port 22/TCP could circumvent restrictions and execute
arbitrary operating system commands.

CVE-2018-13802 has been assigned to this vulnerability. A CVSS v3 base score
of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U
/C:H/I:H/A:H).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy, Healthcare and Public Health, and
    Transportation Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Siemens recommends users update to the new version (v2.12.1) as soon as
possible. This version can be found at the following location on the Siemens
website:

https://support.industry.siemens.com/cs/us/en/view/109760683

To reduce risk, Siemens recommends that administrators restrict network access
to prevent potential attackers from accessing Port 22/TCP, if possible.

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for industrial security (https://
www.siemens.com/cert/operational-guidelines-industrial-security), and
following the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on these vulnerabilities and detailed instructions,
please see Siemens Security Advisory SSA-493830 at the following location:

http://www.siemens.com/cert/advisories/

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly
available on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eq7G
-----END PGP SIGNATURE-----