-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2587
     Advisory (icsa-19-192-03) Siemens TIA Administrator (TIA Portal)
                               12 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens TIA Administrator
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10915  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-192-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-192-03)

Siemens TIA Administrator (TIA Portal)

Original release date: July 11, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.0
  o ATTENTION : Low skill level to exploit
  o Vendor : Siemens
  o Equipment : TIA Administrator (TIA Portal)
  o Vulnerability : Improper Access Control

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an execution of some
commands without proper authentication.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of TIA Administrator are affected:

  o TIA Administrator: All versions prior to v1.0 SP1 Upd1

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER ACCESS CONTROL CWE-284
The integrated configuration web application (TIA Administrator) may allow an
attacker to execute certain application commands without proper authentication.
CVE-2019-10915 has been assigned to this vulnerability. A CVSS v3 base score of
8.0 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:N/S:U/
C:L/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS : Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED : Worldwide
  o COMPANY HEADQUARTERS LOCATION : Germany

3.4 RESEARCHER

Joseph Bingham of Tenable reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens recommends users update to v1.0 SP1 Upd1 or later .

Siemens also recommends users restrict access to Port 8888/TCP to localhost
(default).

For more information on this vulnerability and associated software updates,
please see Siemens' security advisory SSA-721298 at: https://www.siemens.com/
cert/advisories.

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS webpage on us-cert.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber
Intrusion Detection and Mitigation Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OE9p
-----END PGP SIGNATURE-----