-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1221
                       Siemens SINEMA Remote Connect
                               10 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SINEMA Remote Connect
Publisher:         ICS-CERT
Operating System:  Virtualisation
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6570 CVE-2019-3822 CVE-2018-16890
                   CVE-2018-14618  

Reference:         ESB-2019.1084
                   ESB-2019.0381.2
                   ESB-2019.0373.2
                   ESB-2019.0349

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-099-04

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-099-04)

Siemens SINEMA Remote Connect

Original release date: April 09, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 8.3
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: SINEMA Remote Connect (Client and Server)
  o Vulnerabilities: Incorrect Calculation of Buffer Size, Out-of-bounds Read,
    Stack-based Buffer Overflow, Improper Handling of Insufficient Permissions

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
circumvent the system authorization for certain functionalities, and to execute
privileged functions.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  o SINEMA Remote Connect Client; all versions prior to v2.0 HF1
  o SINEMA Remote Connect Server; all versions prior to v2.0

Note that not every product listed above is affected by every vulnerability
described below. Please see the Siemens advisory for more detail.

3.2 VULNERABILITY OVERVIEW

3.2.1 INCORRECT CALCULATION OF BUFFER SIZE CWE-131

The HTTP client curl is vulnerable to a buffer overrun.

The vulnerability could be exploited by an attacker providing a malicious HTTP
server. Successful exploitation requires no system privileges. User interaction
by a legitimate use is required to exploit the vulnerability. An attacker could
use the vulnerability to compromise confidentiality, integrity and availability
of the affected device.

CVE-2018-14618 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:R/S:U/
C:H/I:H/A:H )

3.2.2 OUT-OF-BOUNDS READ CWE-125

The HTTP client library libcurl is vulnerable to a heap buffer out-of-bounds
read.

The vulnerability could be exploited by an attacker providing a malicious HTTP
server. Successful exploitation requires no system privileges and no user
interaction. An attacker could use the vulnerability to compromise availability
of the affected system.

CVE-2018-16890 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.3 STACK-BASED BUFFER OVERFLOW CWE-121

The HTTP client library libcurl is vulnerable to a stack-based buffer overflow.

The vulnerability could be exploited by an attacker providing a malicious HTTP
server. Successful exploitation requires no system privileges and no user
interaction. An attacker could use the vulnerability to compromise
confidentiality, integrity and availability of the affected system.

CVE-2019-3822 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.4 IMPROPER HANDLING OF INSUFFICIENT PERMISSIONS CWE-280

Due to insufficient checking of user permissions, an attacker may access URLs
that require special authorization.

The vulnerability could be exploited by an attacker with network access to the
affected system. An attacker must have access to a low privileged account to
exploit the vulnerability. An attacker could use the vulnerability to
compromise confidentiality, integrity and availability of the affected system.

CVE-2019-6570 has been assigned to this vulnerability. A CVSS v3 base score of
8.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:L/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Agriculture and Food; Chemical; Critical
    Manufacturing; Energy; Water/Wastewater
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens ProductCERT reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Siemens currently has updates for the following products:

  o SINEMA Remote Connect Client: Update to v2.0 HF1: https://
    support.industry.siemens.com/cs/de/en/view/109764829
  o SINEMA Remote Connect Server: Update to v2.0: https://
    support.industry.siemens.com/cs/de/en/view/109764829

Siemens recommends users apply the following specific workarounds and
mitigations to reduce the risk.

  o Turn off NTLM authentication to mitigate CVE-2018-16890 and CVE-2019-3822.
  o Turn off SMTP to mitigate CVE-2019-3822.
  o Apply defense-in-depth strategies.

Siemens recommends users configure their environment according to Siemens'
operational guidelines for Industrial Security ( Download ) and follow the
recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on these vulnerabilities and more detailed mitigation
instructions, please see Siemens Security Advisory SSA-436177 at the following
location:

https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf

For further inquiries on security vulnerabilities in Siemens products and
solutions, please contact the Siemens ProductCERT:

http://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HT68
-----END PGP SIGNATURE-----