-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-156833: Zip-Slip Directory Traversal Vulnerability in SINEMA Server and SINEC NMS Publication Date: 2021-02-09 Last Update: 2021-02-09 Current Version: 1.0 CVSS v3.1 Base Score: 8.8 SUMMARY ======= There exists a directory traversal vulnerability which allows arbitrary file upload to an affected system. This type of vulnerability is also known as 'Zip-Slip'. An authenticated attacker could exploit this vulnerability to gain arbitrary code execution by uploading a new or modifying an existing file to an affected system. Siemens has released updates for the affected products and recommends to update to the latest versions. AFFECTED PRODUCTS AND SOLUTION ============================== * SINEC NMS - Affected versions: All versions < V1.0 SP1 Update 1 - Remediation: Update to V1.0 SP1 Update 1 or later version - Download: https://support.industry.siemens.com/cs/ww/en/view/109792922/ * SINEMA Server - Affected versions: All versions < V14.0 SP2 Update 2 - Remediation: Update to V14.0 SP2 Update 2 or later version - Download: https://support.industry.siemens.com/cs/ww/en/view/109792920/ WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Restrict access to the affected components to trusted personnel. GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== SINEC NMS is a new generation of the Network Management System (NMS) for the Digital Enterprise. This system can be used to centrally monitor, manage, and configure networks. SINEMA Server is a network monitoring and management software designed by Siemens for use in Industrial Ethernet networks. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2020-25237 When uploading files to an affected system using a zip container, the system does not correctly check if the relative file path of the extracted files is still within the intended target directory. With this an attacker could create or overwrite arbitrary files on an affected system. This type of vulnerability is also known as 'Zip-Slip'. (ZDI-CAN-12054) CVSS v3.1 Base Score: 8.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C CWE: CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') ACKNOWLEDGMENTS =============== Siemens thanks the following parties for their efforts: * Trend Micro Zero Day Initiative for coordinated disclosure * Cybersecurity and Infrastructure Security Agency (CISA) for coordination efforts ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2021-02-09): Publication Date TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEElTRCLAVwzKf/b8X80/SB6hFKr+QFAmAh0IAACgkQ0/SB6hFK r+RKgw/9E3Zo/RCS6ABuj5HFSpSK78b30+WTGGzukastgfy5WqVKY4qE8O4ab7vW U6/2HwUtJ+hHJ2JuO1ae/qUGHhmuVqfO+WaKKcqB1SCMlD58UE/DLz19Chmohegn 8meAaio1MOiUxZWfH3vBfI4+11twPDGzTktwqpFE9o6EGSDGuxJS+Tynj2Aeuz3A QT6p7sDna+NOyX7I+n4vYTNz8JwmrsgxkzZ7T6BU9J7nErRV1kogwmiedAfvORQS Sk2M3udw604h3cqZALsL9ZPU3UXhK6UXkXZTE34tnFDgEFlUDWoTkTX5p7tsdSL4 kZJecdYxF85A2r570vdOGN5Rg5wQMJOSjrCjSjSi//ArAOedECjbknvmyVs0YyZK G0lxQtrrtGHA2QD0bdD5YYFM4CdNnV+n+aHnF8Mo6/cK3GNElxxA+LqSYv9zjL13 TTZy1XqX4jv/Yx7x+N3jle22l8nx6Od1EFrv/5C1W6Pt9s2EdAFjeORA5dRmalTu CiJnWZrE/o3X4jllg9ikkplSYw1Kfx/psjhR9b1OmcK7RxTwcRTGIRQcJrCjE7Fj khWUad3IcaIMoQqHWwk8hBvklyLYj7N2u9fIn5Qb9APwLXoub+yczBWL7yx7hVIs 4D5FH3wZJAhzhAZIObm0M65s5yTINB3cESCAWjwxgOS8QI0/wMA= =ALJM -----END PGP SIGNATURE-----