-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-880233: Incorrect Session Validation Vulnerability in SINEMA Server Publication Date: 2020-01-14 Last Update: 2020-01-14 Current Version: 1.0 CVSS v3.1 Base Score: 9.9 SUMMARY ======= The latest update for SINEMA Server fixes a vulnerability that could allow authenticated users with a low-privileged account to perform firmware updates (as well as other administrative operations) on connected devices. Therefore, Siemens recommends to update the affected products. AFFECTED PRODUCTS AND SOLUTION ============================== * SINEMA Server - Affected versions: All versions < V14.0 SP2 Update 1 - Remediation: Update to V14.0 SP2 Update 1 - Download: https://support.industry.siemens.com/cs/ww/en/view/109773579 WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Restrict network access to device port 443/tcp to trusted IP addresses. * Restrict low-privileged accounts access to trusted persons. GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== SINEMA Server is a network management software designed by Siemens for use in Industrial Ethernet networks. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2019-10940 Incorrect session validation could allow an attacker with a valid session, with low privileges, to perform firmware updates and other administrative operations on connected devices. The security vulnerability could be exploited by an attacker with network access to the affected system. An attacker must have access to a low privileged account in order to exploit the vulnerability. An attacker could use the vulnerability to compromise confidentiality, integrity, and availability of the affected system and underlying components. At the time of advisory publication no public exploitation of this security vulnerability was known. CVSS v3.1 Base Score: 9.9 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-266: Incorrect Privilege Assignment ACKNOWLEDGMENTS =============== Siemens thanks the following parties for their efforts: * Antonin Rahon from Agilicom for reporting the vulnerability ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2020-01-14): Publication Date TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJeHQSAAAoJENP0geoRSq/k5g0P/jDO6+WF5yHKXBIsqwJgnf8Y yLs82+ih4moePH2ZuSFNeTHvmV8g3YV0//nFX9NvOlgQLZVHV0IprcQdhTfgO6Rq PxMGEgClZ59Fz1LVHf3R7XqaS6m8SdBemg7+xKKFQGSse6Nn4ijiV0o8UxhL8yIo Vpp5Ti+MGoXAY31Vqc1HnkyopIu3qy1S1DE202GxtkMzeU5w74B0p2hPFgtFjJaS 5LJ8y11lhN3kBWSLeLqiB1knZF3aPCiaWd7bJF0Fch65PUKpIemjjPH1nsvWiE9i Ro1AoAQ0WrCQa55MpMyAtVa43P4HS2zHkqaSl/+JjsKQ3zwFWw30Qexl6vA4z4pB ZOdx9gfhr6K4e0Ni3xK/tVfF1SdnC0WuvCwcYuBga3n+ocArU7i2Cvpfe87ldVUT xdiNc0BEyzpltSAg2nuciprhnssyB02dWHrpoUOdkIVsQD4GBxAreY6vty4f3/Mf zKL82Z621Md4sEUWKYQPY640F2aTyVtXO/nBV8gapkIyR1nVUCdY16j1AgCpnGVI cXrPZLRwQZrXPwhjr0OYsDq9j81KMYviTUIjyWLjDEBVtmczHd5iK5iS0tzm+H3g oqjAsHTPneGxNBjZwQBZnyTH1yj+e+NXTCC8p/2wkHZ8qZpvq8AAAlP6kYivYIGH dTZlKznLDGhLdGBNKGjM =z0EL -----END PGP SIGNATURE-----