-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-330339: Web Vulnerabilities in SINEC NMS Publication Date: 2021-09-14 Last Update: 2021-09-14 Current Version: 1.0 CVSS v3.1 Base Score: 8.8 SUMMARY ======= A recent update for SINEC NMS fixed multiple vulnerabilities. The most severe of these vulnerabilities could allow an attacker to manipulate the SINEC NMS configuration by tricking an admin to click on a malicious link. Siemens has released an update for SINEC NMS and recommends to update to the latest version. AFFECTED PRODUCTS AND SOLUTION ============================== * SINEC NMS - Affected versions: All versions < V1.0 SP1 - Remediation: Update to V1.0 SP1 or later version - Download: https://support.industry.siemens.com/cs/ww/en/view/109776939/ WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Do not access links from untrusted sources GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== SINEC NMS is a new generation of the Network Management System (NMS) for the Digital Enterprise. This system can be used to centrally monitor, manage, and configure networks. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2021-37200 An attacker with access to the webserver of an affected system could download arbitrary files from the underlying filesystem by sending a specially crafted HTTP request. CVSS v3.1 Base Score: 7.7 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C CWE: CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') * Vulnerability CVE-2021-37201 The web interface of affected devices is vulnerable to a Cross-Site Request Forgery (CSRF) attack. This could allow an attacker to manipulate the SINEC NMS configuration by tricking an unsuspecting user with administrative privileges to click on a malicious link. CVSS v3.1 Base Score: 8.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-352: Cross-Site Request Forgery (CSRF) ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2021-09-14): Publication Date TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEElTRCLAVwzKf/b8X80/SB6hFKr+QFAmE/5gAACgkQ0/SB6hFK r+RLpBAAyqhfF4tVHRXlWptTTbI4eI9wkzL4zl+Oze5w9Am+XHDUbFZehdRduJ7o yi8Pt9l7xSzjsAHxupIpkSsmJyaHsC6Ou+03ifvoZN/Vb3dsGQ46uxhQZwbXGaAr Lt0tezACOHNXcPUCiekhj1liNmIzgnPNqhjbPCVInIqodcDF4g9aM8GYhF3ys6ET 5aroksWu61mOTgdb5Y9Uk0hJJQpYivdPCspQontj+N1/TMPQRzM0B3K7qUy7kCGE 23MSKV/r1UolQGRQ27GYvIKVVW3rNQN7Kn9AoAiyn0102V3yQtFlzmE2RaFKazpW HAAYkkEf5UPNhIRZH5YD6x8OE6fSdNpyQq9yKPb9pdKfrFAkwo21avhmzpIWgaPo coFPoNuQUeV6025iA28mKakTSgLwyFzRLNUaS437mBRXZIw0DfoVsoVcpuAZCROy KFZsaGnsU10+eBvnyBexaG/UGdqKKwgPtymTOg2Nu8BbM+sNiJAF7ip7t6/smWMa fQJZkVbHrm0rzsxyQUhbRLCd1Up0ClcJPWelSEda9K6pYzYpzSlYeNHOcKTHbrju Ip3B4hkHFUxbgQrUlOGfoDmIur9splhtzjUOH8iJj1BlgeednHSOgmCnT+IGciOo VOL4ZiYxMvPxi9mWoRDvwkwIR4OsnIZbrmNB/QEHMwF1lVMuJuU= =G/0C -----END PGP SIGNATURE-----