Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-18-032-03
HistoryFeb 08, 2018 - 12:00 p.m.

Gemalto Sentinel License Manager

2018-02-0812:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
44

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L

0.155 Low

EPSS

Percentile

96.0%

CVSS v3 9.9

**ATTENTION:**Remotely exploitable/low skill level to exploit.

Vendor: Gemalto

Equipment: Sentinel License Manager

Vulnerability: Null Pointer Dereference, Buffer Overflows, Improper Access Control

AFFECTED PRODUCTS

The following Sentinel License Manger services are affected:

  • All HASP SRM, Sentinel HASP, and Sentinel LDK products prior to Sentinel LDK RTE 7.55

IMPACT

Successful exploitation of these vulnerabilities could lead to remote code execution or cause a denial-of-service condition, rendering the Sentinel LDK License Manager service unavailable.

MITIGATION

Gemalto recommends users who have Sentinel LDK run-time environment (RTE) Version 2.10 through Version 7.54 update to Sentinel LDK RTE component Version 7.6, or the latest version. The update was available as of July 2017 and can be found at the following location:

<https://sentinelcustomer.gemalto.com/sentineldownloads/&gt;

For more information about these vulnerabilities, users can contact customer support at:

<https://supportportal.gemalto.com/csm&gt;

Or visit the vendor’s customer portal at:

http://safenet.gemalto.com/technical-support/security-updates/

<http://sentinel.gemalto.com/technical-support/security-updates-sm/&gt;

NCCIC recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

In addition, NCCIC recommends that users take the following measures to protect themselves from social engineering attacks:

  • Do not click web links or open unsolicited attachments in email messages.
  • Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
  • Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

NULL POINTER DEREFERENCE CWE-476

Language packs (zip files) with invalid HTML files lead to NULL pointer dereferences, which could be exploited by an attacker leveraging malicious HTML files. This could lead to a denial-of-service condition.

CVE-2017-11498 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

STACK-BASED BUFFER OVERFLOW CWE-121

Language packs containing file names longer than 1,024 characters and malformed ASN.1 streams in input files can lead to a stack-based buffer overflow. This may allow remote code execution.

CVE-2017-11497 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

STACK-BASED BUFFER OVERFLOW CWE-121

Malformed ASN.1 streams in V2C and similar input files can be used to generate stack-based buffer overflows. This could allow remote code execution.

CVE-2017-11496 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

STACK-BASED BUFFER OVERFLOW CWE-121

XML payload with more than supported number of elements leads to buffer overflow of a variable in stack. This vulnerability can be exploited for denial of service.

CVE-2017-12818 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

STACK-BASED BUFFER OVERFLOW CWE-121

XML payload with more than supported number of elements leads to buffer overflow of a variable in stack. This vulnerability can be exploited for denial of service or arbitrary code execution.

CVE-2017-12821 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

HEAP-BASED BUFFER OVERFLOW CWE-122

Malformed HTTP request body in Admin APIs can be used to generate heap buffer overflows. This vulnerability can be exploited for denial of service.

CVE-2017-12820 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

IMPROPER ACCESS CONTROL CWE-284

License manager web interface is enabled as a default configuration, and even if disabled, it can be re-enabled remotely. This vulnerability can be exploited to perform above mentioned attacks remotely.

CVE-2017-12822 has been assigned to this vulnerability. A CVSS v3 base score of 9.9 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L).

RESEARCHER

Kaspersky Labs ICS-CERT reported these vulnerabilities to Gemalto CERT and NCCIC.

BACKGROUND

**Critical Infrastructure Sectors:**Communications, Financial Services, Government Facilities, Healthcare and Public Health, Information Technology

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Netherlands

References

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L

0.155 Low

EPSS

Percentile

96.0%

Related for ICSA-18-032-03