-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-292794: Multiple Denial-of-Service Vulnerabilities in SINEMA Remote Connect Server Publication Date: 2021-04-13 Last Update: 2021-04-13 Current Version: 1.0 CVSS v3.1 Base Score: 7.5 SUMMARY ======= The latest update for SINEMA Remote Connect Server fixes two Denial-of-Service vulnerabilities in the underlying third-party XML parser. Siemens has released updates for the affected product and recommends to update to the latest versions. AFFECTED PRODUCTS AND SOLUTION ============================== * SINEMA Remote Connect Server - Affected versions: All versions < V3.0 - Remediation: Update to V3.0 - Download: https://support.industry.siemens.com/cs/ww/en/view/109793790 WORKAROUNDS AND MITIGATIONS =========================== Siemens has not identified any specific mitigations or workarounds. Please follow General Security Recommendations. GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== SINEMA Remote Connect ensures management of secure connections (VPN) between headquarters, service technicians and the installed machines or plants. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2019-19956 xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to newDoc->oldNs. CVSS v3.1 Base Score: 7.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C CWE: CWE-772: Missing Release of Resource after Effective Lifetime * Vulnerability CVE-2020-7595 xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation. CVSS v3.1 Base Score: 7.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C CWE: CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2021-04-13): Publication Date TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEElTRCLAVwzKf/b8X80/SB6hFKr+QFAmB03wAACgkQ0/SB6hFK r+RUoQ/+LGg8bdfLmG60bfXHwJCKM6JpMbH4Kr7FW5db5I1ZXqq0iXnhczBGW8Om IKWad7ItdyrTrOm+ZC00C41rn90rXOjQUzoUsvlqU05wxZqtpuC20eMSC/lm8xjP Wv28+2hbldsgJ1uKhGj/Bhrp8Oes9kXxFo3EGTEgROHtMg+WoAZNtluOBX7pZjw2 SM4fWihuWObFzAuNHLzWWIRkWKNKlT3z/EPw5avqM9w/AB5AsnA2PIeZzbDXZ6WE t4flutG7bT1JBOfem3/UXq1EAHxsVyf5u5Wp0G4vIocGODXL4fhcZZePQqNIOv6A i4IXP5ftBiyJw1iXS4g88315OH9kQq5ZnbYbM7JDBZxaT3YbLQRRW5Rg3/RpFfQg i2ETwg2ekLw8i5F+pOVVEq2QeL0h64oSgqyuEwZBKFjUdkk8coXBR6KWbDbiT2RD oBS13ygODZ2e02v11kfg94sQdrea5IvuQYJz2STQdr57Lv1CQ8X0to+XnEr0KMbH A8OBdQ1nWuwRtlW0/IdhKydN4dIUgdp3fiRQ5amaS8yZZLOmeJcrRGWcSK5DE+aj Gcr/ikm7EvoibJTuraoLYvPIzgj3hvbEhFudK9dtT5w03/VLNz3IqVbD8lTdyUsc vAisuVbXV6EzyRvSDgv4WrDbgIloICc1p1JThCqRDHwRnKjWrRY= =6gft -----END PGP SIGNATURE-----