#VU15888 Open redirect in Siemens Server applications


Published: 2018-11-14

Vulnerability identifier: #VU15888

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-13813

CWE-ID: CWE-601

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Siemens SIMATIC WinCC
Server applications / SCADA systems
SIMATIC HMI MP Mobile Panel
Server applications / SCADA systems
SIMATIC HMI OP
Server applications / SCADA systems
SIMATIC HMI MP
Server applications / SCADA systems
SIMATIC HMI TP
Server applications / SCADA systems
SIMATIC WinCC Runtime Advanced
Server applications / SCADA systems
SIMATIC HMI KTP900F
Server applications / SCADA systems
SIMATIC HMI KTP900
Server applications / SCADA systems
SIMATIC HMI KTP700F
Server applications / SCADA systems
SIMATIC HMI KTP700
Server applications / SCADA systems
SIMATIC HMI KTP400F
Server applications / SCADA systems
SIMATIC HMI Comfort Outdoor Panels 7” & 15”
Server applications / SCADA systems
SIMATIC HMI Comfort Panels 4”-22”
Server applications / SCADA systems
SIMATIC WinCC Runtime Professional
Server applications / SCADA systems

Vendor: Siemens

Description
The vulnerability allows a remote attacker to redirect victims to arbitrary URI.

The vulnerability exists due to improper sanitization of user-supplied data. A remote attacker can create a link that leads to a trusted website, however, when clicked, redirects the victim to arbitrary URI.

Successful exploitation of this vulnerability may allow a remote attacker to perform a phishing attack and steal potentially sensitive information

Mitigation
Update the affected products to version 15 Update 4.

Vulnerable software versions

Siemens SIMATIC WinCC: All versions

SIMATIC HMI MP Mobile Panel: All versions

SIMATIC HMI OP: All versions

SIMATIC HMI MP: All versions

SIMATIC HMI TP: All versions

SIMATIC WinCC Runtime Advanced: All versions

SIMATIC HMI KTP900F: All versions

SIMATIC HMI KTP900: All versions

SIMATIC HMI KTP700F: All versions

SIMATIC HMI KTP700: All versions

SIMATIC HMI KTP400F: All versions

SIMATIC HMI Comfort Outdoor Panels 7” & 15”: All versions

SIMATIC HMI Comfort Panels 4”-22”: All versions

SIMATIC WinCC Runtime Professional: All versions


External links
http://ics-cert.us-cert.gov/advisories/ICSA-18-317-08


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability