-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-254054: Spring Framework Vulnerability (Spring4Shell or SpringShell, CVE-2022-22965) - Impact to Siemens Products Publication Date: 2022-04-19 Last Update: 2022-10-11 Current Version: 1.3 CVSS v3.1 Base Score: 9.8 SUMMARY ======= A vulnerability in Spring Framework was disclosed, that could allow remote unauthenticated attackers to execute code on vulnerable systems. The vulnerability is tracked as CVE-2022-22965 and is also known as "Spring4Shell" or "SpringShell". Siemens has released updates for the affected products and recommends to update to the latest versions. AFFECTED PRODUCTS AND SOLUTION ============================== * Operation Scheduler - Affected versions: All versions < 2.0.4 - Remediation: Update to V2.0.4 or later version See further recommendations from section "Workarounds and Mitigations" * SIMATIC Speech Assistant for Machines (SAM) - Affected versions: All versions < V1.2.1 - Remediation: Update to V1.2.1 or later version. Please contact customer support to obtain the patch See further recommendations from section "Workarounds and Mitigations" * SINEC NMS - Affected versions: All versions < V1.0.3 - Remediation: Update to V1.0.3 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109813788/ * SiPass integrated V2.80 - Affected versions: All versions - Remediation: Apply the patch See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109805711/ * SiPass integrated V2.85 - Affected versions: All versions - Remediation: Apply the patch See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109805711/ * Siveillance Identity V1.5 - Affected versions: All versions - Remediation: Update to V1.5 SP4 and apply the patch See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109810454/ * Siveillance Identity V1.6 - Affected versions: All versions - Remediation: Update to V1.6 SP1 and apply the patch See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109810454/ WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Block both incoming and outgoing connections between the system and the Internet Product-specific remediations or mitigations can be found in the section "Affected Products and Solution". Please follow the "General Security Recommendations". GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial- security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== Operation Scheduler is a tool that enables security operators to intelligently perform routine tasks. It can be used to schedule maintenance tasks. SINEC NMS is a new generation of the Network Management System (NMS) for the Digital Enterprise. This system can be used to centrally monitor, manage, and configure networks. SiPass integrated is a powerful and extremely flexible access control system. Siveillance Identity is an intuitive web-based self-service portal that offers in-house access request management across multiple sites. SIMATIC Speech Assistant for Machines (SAM) is a voice assistant that allows users to communicate directly with their machines through verbal communication. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2022-22965 A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it. CVSS v3.1 Base Score: 9.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-20: Improper Input Validation ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2022-04-19): Publication Date V1.1 (2022-04-27): Added solution for Siveillance Identity V1.2 (2022-06-14): Added affected products SIMATIC Speech Assistant for Machines (SAM) and SINEC NMS V1.3 (2022-10-11): Added fix for SINEC NMS TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. Copyright: Siemens 2022 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEHyx/myPwjH9jB9tDlm7gTEmyujQFAmNEsgAACgkQlm7gTEmy ujRp8xAAzeNF/LjbSOmsQm1ca1PggbH5OoDliXQ+LecpoTv6rWIWLHMpsjeNLHu5 PCCjhEMyHNSzJdThjkUpyoaBP6aj3oDcA5j1uhHg/AR+pu3CVITn9lu5XBMGHhbP RDB/UgGr5eEtLErCsB9Xs/P/ScuAgf5k+YIG5baSlB/X2BergPdrfyB97vQlgCRS CU7rFP/jkorQ6ZVZcPpcWm4BXv9P0LMP7k9dwfIgECdkDDeo9LqAyuHsmRNm58fW sDX1vkxwS9x05S3eob1uVSldSSIWVA+aK81hPuBvbz5wxR74uet/5TL9ev4uNeWn HicOgNv6CS9oh8mHM117koFIWK1g1Z5re4GvdQ7kOhJJ9x57wItfaVZ+iO7pmqRc 6xuvKljywWjMhpVBhKV5t5B6jFZQCHIMYHqFU189qcf49er0yoHKN0NJSd9Qjog+ EgHqmjcfuhrn23BK3QdckabY6nZhAAyBkFl+KzehxTeU8GdoZEN8Lsl6n6mVILrD g1v1e1gQ45ENpAi1B99omgWhTCyRIOUuTz8/bITpg1Vdt4y99nKlK12PNmo4C9VH NUHsfDLIzZxyv60+kNU+Oo64chtV4Co0W3krFIwhqVWuom+i5KArXfLmLoLikdh8 A2XhqTvngwFD+OLfYpPfWhwtdkCUS/WwPyz8XjlW1uFnPCofPv0= =lXtW -----END PGP SIGNATURE-----