-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5795
            ICS Advisory (ICSA-22-314-03) Siemens SINEC Network
                    Management System Logback Component
                             11 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SINEC NMS
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-42550  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-314-03

Comment: CVSS (Max):  6.6 CVE-2021-42550 (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-314-03)

Siemens SINEC Network Management System Logback Component

Original release date: November 10, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.6
  o ATTENTION: Exploitable remotely
  o Vendor: Siemens
  o Equipment: SINEC NMS
  o Vulnerability: Deserialization of Untrusted Data

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow attackers with write
access to the logback configuration file to execute arbitrary code on the
system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siemens SINEC NMS, a network management system, are
affected:

  o All versions prior to v1.0.3

3.2 VULNERABILITY OVERVIEW

3.2.1 DESERIALIZATION OF UNTRUSTED DATA CWE-502

In Siemens SINEC NMS logback version 1.2.7 and prior, an attacker with the
required privileges to edit configuration files could craft malicious packages
allowing the execution arbitrary code loaded from LDAP servers.

CVE-2021-42550 has been assigned to this vulnerability. A CVSS v3 base score of
6.6 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:H/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens recommends updating to version 1.0.3 or later.

Siemens identified the following workaround and mitigation customers can apply
to reduce risk:

  o Restrict the write access to the logback configuration file (logback.xml)
    to trusted personnel.

As a general security measure, Siemens recommends protecting network access to
devices with appropriate mechanisms. In order to operate the devices in a
protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for industrial security and
following the recommendations in the product manuals.

For more information, see Siemens Security Advisory SSA-371761 in HTML or CSAF 
.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability has a high attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY23C38kNZI30y1K9AQgtug//SNYQr07Io/Qs9U/7wE530PwZiBrDQyh7
DD7SGMS4blmsS+XwpGn/lWp27X4aQa0iCswseHIT4tytZF7/N6PCIiMcOF3gtK7X
pbQGQOPfs83MWXi5LkjQktiQpzdrSlvEmqyeMFwARGaJIjJLLe3V298v8cwBsWj1
ycTfnm8K8tcbV0XTRQ+ZReoWB7MHR558EX9ywDaoPK6FyQkg1fQHcyt+utRJo525
GqmyBceA8Z/21JwFktIQZYiNrjFxcWQa6L40sMf1yHB34sXvyOWTFKXLB3vWiyWI
Bw7toYorZpizZ1I7BXdC70uhekynhbv7tU4H00EekH4pavmjI2VUnwvssZU/pMpV
8SUi519wR5RJHJqIkBTQU04RPPBMpybBgGLW/UGKgcgsIAUDw0eHIvfUZpvGxnix
8FvJkqkh0fbVdpiQXvluAfUfTwN+7fTlKoJQ5kTJHMHUTmkKp6qMGFJznY7s6efi
O47moxQ8tCJ3RwRiftfSrFq4E8QbU+laSCkYxRX3PFnbx9pUMW+NQWjyFkRTkUGP
S4hwyUTFFgo23KEFwA20r6W/sx8HuYW8HCZZvprHlpuvNxiyKwLOawkbM/IGr6ir
Uw4yhg5Ks2DnJAmfz3ZUY9ygCOOhrf4doNHCjU6F992OH5PQZatZULa6ReArPgQK
LaRWd9tHEgg=
=T1OC
-----END PGP SIGNATURE-----