===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2268                               
              ICS Advisory | ICSA-24-102-07 Siemens SINEC NMS              
                               12 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SINEC NMS                                       
Publisher:         ICS-CERT                                                
Operating System:  Network Appliance                                       
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-3817 CVE-2023-5678 CVE-2024-31978              

Original Bulletin:
   https://www.cisa.gov/news-events/ics-advisories/icsa-24-102-07

Comment: CVSS (Max):  7.6 CVE-2024-31978 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H)
         CVSS Source: Siemens AG                                           
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-24-102-07)

Siemens SINEC NMS

Release Date
April 11, 2024

As of January 10, 2023, CISA will no longer be updating ICS security advisories
for Siemens product vulnerabilities beyond the initial advisory. For the most
up-to-date information on vulnerabilities in this advisory, please see Siemens'
ProductCERT Security Advisories (CERT Services | Services | Siemens Global).


1. EXECUTIVE SUMMARY

  o CVSS v4 7.2
  o ATTENTION : Exploitable remotely/low attack complexity
  o Vendor : Siemens
  o Equipment : SINEC NMS
  o Vulnerabilities : Improper Check for Unusual or Exceptional Conditions,
    Improper Limitation of a Pathname to a Restricted Directory

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
impact confidentiality, integrity, and availability.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products of Siemens, are affected:

  o SINEC NMS: All versions prior to V2.0 SP2

3.2 Vulnerability Overview

3.2.1 IMPROPER CHECK FOR UNUSUAL OR EXCEPTIONAL CONDITIONS CWE-754

Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH
keys or parameters may be very slow. Impact summary: Applications that use the
functions DH_generate_key() to generate an X9.42 DH key may experience long
delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex
() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters
may experience long delays. Where the key or parameters that are being checked
have been obtained from an untrusted source this may lead to a
Denial-of-Service. While DH_check() performs all the necessary checks (as of
CVE-2023-3817), DH_check_pub_key() does not make any of these checks and is
therefore vulnerable for excessively large P and Q parameters. Likewise, while
DH_generate_key() performs a check for an excessively large P, it doesn't check
for an excessively large Q. An application that calls DH_generate_key() or
DH_check_pub_key() and supplies a key or parameters obtained from an untrusted
source could be vulnerable to a Denial-of-Service attack. DH_generate_key() and
DH_check_pub_key() are also called by a number of other OpenSSL functions. An
application calling any of those other functions may similarly be affected. The
other functions affected by this are DH_check_pub_key_ex(),
EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the
OpenSSL pkey command line application when using the "-pubcheck" option, as
well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS
implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS
providers are not affected by this issue.

CVE-2023-5678 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been assigned; the CVSS vector string is ( CVSS:3.1/AV:N/AC:L/PR:N/UI:N
/S:U/C:N/I:N/A:L ).

3.2.2 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH
keys or parameters may be very slow. Impact summary: Applications that use the
functions DH_generate_key() to generate an X9.42 DH key may experience long
delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex
() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters
may experience long delays. Where the key or parameters that are being checked
have been obtained from an untrusted source this may lead to a
Denial-of-Service. While DH_check() performs all the necessary checks (as of
CVE-2023-3817), DH_check_pub_key() doesn't make any of these checks, and is
therefore vulnerable for excessively large P and Q parameters. Likewise, while
DH_generate_key() performs a check for an excessively large P, it doesn't check
for an excessively large Q. An application that calls DH_generate_key() or
DH_check_pub_key() and supplies a key or parameters obtained from an untrusted
source could be vulnerable to a Denial-of-Service attack. DH_generate_key() and
DH_check_pub_key() are also called by a number of other OpenSSL functions. An
application calling any of those other functions may similarly be affected. The
other functions affected by this are DH_check_pub_key_ex(),
EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the
OpenSSL pkey command line application when using the "-pubcheck" option, as
well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS
implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS
providers are not affected by this issue.

CVE-2024-31978 has been assigned to this vulnerability. A CVSS v3 base score of
7.6 has been assigned; the CVSS vector string is ( CVSS:3.1/AV:N/AC:L/PR:L/UI:N
/S:U/C:L/I:L/A:H ).

CVE-2024-31978 has been assigned to this vulnerability. A CVSS v4 base score of
7.2 has been assigned; the CVSS vector string is ( CVSS:4.0/AV:N/AC:L/AT:N/PR:L
/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce risk:

  o SINEC NMS: Update to V2.0 SP2 or later version

As a general security measure, Siemens recommends protecting network access to
devices with appropriate mechanisms. To operate the devices in a protected IT
environment, Siemens recommends configuring the environment according to
Siemens' operational guidelines for industrial security and following
recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the
Siemens industrial security webpage .

For more information see the associated Siemens security advisory SSA-128433 in
HTML and CSAF .

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities, such as:

  o Minimize network exposure for all control system devices and/or systems,
    ensuring they are not accessible from the internet .
  o Locate control system networks and remote devices behind firewalls and
    isolating them from business networks.
  o When remote access is required, use more secure methods, such as Virtual
    Private Networks (VPNs). Recognize VPNs may have vulnerabilities, should be
    updated to the most recent version available, and are only as secure as the
    connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several CISA products detailing cyber defense
best practices are available for reading and download, including Improving
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies .

CISA encourages organizations to implement recommended cybersecurity strategies
for proactive defense of ICS assets .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open attachments in unsolicited email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploitation specifically targeting these vulnerabilities has
been reported to CISA at this time.

5. UPDATE HISTORY

  o April 11, 2024: Initial Publication

This product is provided subject to this Notification and this Privacy & Use 
policy.

Vendor

Siemens

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================