-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-250085: Multiple Vulnerabilities in SINEC NMS and SINEMA Server Publication Date: 2022-03-08 Last Update: 2023-10-10 Current Version: 1.3 CVSS v3.1 Base Score: 7.3 SUMMARY ======= SINEC NMS and SINEMA Server V14 contain multiple vulnerabilities that could allow an attacker to execute arbitrary code on the system, arbitrary commands on the local database or achieve privilege escalation. Siemens has released several updates for SINEC NMS and recommends to update to the latest version. Siemens recommends specific countermeasures for products where updates are not, or not yet available. AFFECTED PRODUCTS AND SOLUTION ============================== * SINEC NMS - Affected versions: All versions < V1.0.3 - Remediation: Update to V1.0.3 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109813788/ * SINEC NMS - Affected versions: All versions >= V1.0.3 < V2.0 - Affected by vulnerabilities: CVE-2022-24282 CVE-2022-25311 - Remediation: Update to V2.0 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109824030/ * SINEMA Server V14 - Affected versions: All versions - Remediation: Currently no fix is planned See recommendations from section "Workarounds and Mitigations" WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * CVE-2022-25311: If SSO was established and user is authenticated in both Control and Operation, it is recommended to logout explicitly in both Control and Operation to avoid privilege escalation * Restrict access to the affected systems, especially to port 443/tcp, to trusted IP addresses only Product-specific remediations or mitigations can be found in the section "Affected Products and Solution". Please follow the "General Security Recommendations". GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial- security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== SINEC NMS is a new generation of the Network Management System (NMS) for the Digital Enterprise. This system can be used to centrally monitor, manage, and configure networks. SINEMA Server is a network monitoring and management software designed by Siemens for use in Industrial Ethernet networks. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2022-24281 A privileged authenticated attacker could execute arbitrary commands in the local database by sending specially crafted requests to the webserver of the affected application. CVSS v3.1 Base Score: 7.2 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') * Vulnerability CVE-2022-24282 The affected system allows to upload JSON objects that are deserialized to Java objects. Due to insecure deserialization of user- supplied content by the affected software, a privileged attacker could exploit this vulnerability by sending a maliciously crafted serialized Java object. This could allow the attacker to execute arbitrary code on the device with root privileges. CVSS v3.1 Base Score: 7.2 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:T/RC:C CWE: CWE-502: Deserialization of Untrusted Data * Vulnerability CVE-2022-25311 The affected software do not properly check privileges between users during the same web browser session, creating an unintended sphere of control. This could allow an authenticated low privileged user to achieve privilege escalation. CVSS v3.1 Base Score: 7.3 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:T/RC:C CWE: CWE-269: Improper Privilege Management ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2022-03-08): Publication Date V1.1 (2022-10-11): Added fix for CVE-2022-24281 in SINEC NMS V1.0.3 V1.2 (2023-03-14): Added SINEMA Server V14 to the list of affected products V1.3 (2023-10-10): Added fix for remaining vulnerabilities in SINEC NMS V2.0 TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. Copyright: Siemens 2023 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEch+g+vCfo0skv7l6x5aGHHWng/oFAmUklAAACgkQx5aGHHWn g/piDw//fCpjn8HiF81sb7CroieGJ94D56bhhPs4VpqQyllTUxIkndml2XA34gGG iOxl0Com+idiXrkYMw0RooYQw1Q7NhZ7z0N2bplFevyx3gXyFURbKji1PuYzZqby HI7pKme3gJsiX3fKpdi8ztTe9G8pY4+c+mnpxBzfRdjIKGcGQNgxbd0MjTReZsOZ 1ITSQ8TEMJADROmLC6j+VlwITWo+ex5F+GVy8ICWx97uPccpHB6LO10EFwnyXKej Z6b23Ja9iSVLyBAjkxo3r/nFTzfhPr1/lNulJ1tsJJfhCUbaUlmrS12oUuUspiK1 2GwSIXbJw3CY2lInF2kuwYqRcd1TssslIctNafS3ktf3ODXCdGdZvlMU7tX2qjsj Km8IOmTbhx1m4XEhrnYss1uT6yf3seIH2qFmAjDPRY0cWtJ3+hILvXZW/wbL1ons tQt58LmgTBjgwVZRT7PuKJrfpx0aEMR3sk8xzfu+DxRr/OBcvsqsyCtmaZ4tUFUY jZ5VwLAg7TsXC/wkcV8VTCjJCOoZy5OnYYHkNR2gsT332M7tfsgkcy2Du5NFwOoE IXvk3S9vQqmNVnZfuOLIDSooBOWOpQDLBb4h3nhXNIz+ehXEy5Fkoh/AY07wLhpN 3IMU/vvpXUXYiBPwQs43sIZlJjIctoGz0um+tORajc2N8pBZAHY= =cX9W -----END PGP SIGNATURE-----