-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.6004
              ICS Advisory | ICSA-23-285-08 Siemens SINEC NMS
                              13 October 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SINEC NMS
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-44315 CVE-2022-30527 

Original Bulletin: 
   https://www.cisa.gov/news-events/ics-advisories/icsa-23-285-08

Comment: CVSS (Max):  7.8 CVE-2022-30527 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-285-08)

Siemens SINEC NMS

Release Date
October 12, 2023

As of January 10, 2023, CISA will no longer be updating ICS security advisories
for Siemens product vulnerabilities beyond the initial advisory. For the most
up-to-date information on vulnerabilities in this advisory, please see Siemens'
ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION : Exploitable remotely/low attack complexity
  o Vendor : Siemens
  o Equipment : SINEC NMS
  o Vulnerabilities : Incorrect Permission Assignment for Critical Resource,
    Improper Neutralization of Input During Web Page Generation ('Cross-site
    Scripting')

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an authenticated
local attacker to inject arbitrary code and escalate privileges or a remote
attacker to perform a stored cross-site scripting(XSS) attack that may lead to
unintentional modification of application data by legitimate users.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products of Siemens, are affected:

  o SINEC NMS: All versions prior to V2.0

3.2 Vulnerability Overview

3.2.1 INCORRECT PERMISSION ASSIGNMENT FOR CRITICAL RESOURCE CWE-732

The affected application assigns improper access rights to specific folders
containing executable files and libraries. This could allow an authenticated
local attacker to inject arbitrary code and escalate privileges.

CVE-2022-30527 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( CVSS:3.1/AV:L/AC:L/PR:L/UI:N
/S:U/C:H/I:H/A:H ).

3.2.2 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The affected application improperly sanitizes certain SNMP configuration data
retrieved from monitored devices. An attacker with access to a monitored device
could prepare a stored cross-site scripting (XSS) attack that may lead to
unintentional modification of application data by legitimate users.

CVE-2023-44315 has been assigned to this vulnerability. A CVSS v3 base score of
4.7 has been assigned; the CVSS vector string is ( CVSS:3.1/AV:N/AC:H/PR:N/UI:R
/S:C/C:L/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens recommends the following:

  o SINEC NMS: Update to V2.0 or later version .

Siemens also has identified the following specific workarounds and mitigations
users can apply to reduce risk:

  o CVE-2023-44315: Restrict access to the SNMP servers in the device network.
  o CVE-2022-30527: Ensure that only trusted persons have access to the system
    and avoid the configuration of additional accounts.

As a general security measure, Siemens recommends protecting network access to
devices with appropriate mechanisms. To operate the devices in a protected IT
environment, Siemens recommends configuring the environment according to
Siemens' operational guidelines for industrial security and following
recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the
Siemens industrial security webpage .

For more information see the associated Siemens security advisory SSA-160243 in
HTML and CSAF .

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities, such as:

  o Minimize network exposure for all control system devices and/or systems,
    ensuring they are not accessible from the internet .
  o Locate control system networks and remote devices behind firewalls and
    isolating them from business networks.
  o When remote access is required, use more secure methods, such as Virtual
    Private Networks (VPNs). Recognize VPNs may have vulnerabilities, should be
    updated to the most recent version available, and are only as secure as the
    connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several CISA products detailing cyber defense
best practices are available for reading and download, including Improving
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies .

CISA encourages organizations to implement recommended cybersecurity strategies
for proactive defense of ICS assets .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open attachments in unsolicited email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploitation specifically targeting these vulnerabilities has
been reported to CISA at this time.

5. UPDATE HISTORY

  o October 12, 2023: Initial Publication

This product is provided subject to this Notification and this Privacy & Use 
policy.

Vendor

Siemens

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=YQEE
-----END PGP SIGNATURE-----