Operating System:

[Appliance]

Published:

10 February 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0474
        Advisory (icsa-21-040-03) Siemens SINEMA Server & SINEC NMS
                             10 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SINEMA Server
                   Siemens SINEC NMS
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25237  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-040-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-040-03)

Siemens SINEMA Server & SINEC NMS

Original release date: February 09, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: SINEMA Server, SINEC NMS
  o Vulnerability: Path Traversal

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow arbitrary code
execution on an affected system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siemens products, are affected:

  o SINEC NMS: All versions prior to v1.0 SP1 Update 1
  o SINEMA Server: All versions prior to v14.0 SP2 Update 2

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

When uploading files to an affected system using a zip container, the system
does not correctly check if the relative file path of the extracted files is
still within the intended target directory. An attacker could exploit this
vulnerability to create or overwrite arbitrary files on an affected system.

CVE-2020-25237 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Energy, Food and Agriculture,
    Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

rgod, working with Trend Micro's Zero Day Initiative, reported this
vulnerability to CISA.

4. MITIGATIONS

Siemens has published security advisory SSA-156833 that further describes how
this vulnerability affects SINEC NMS and SINEMA Server . Siemens recommends
users update their products to the latest version.

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce risk:

  o Restrict access to the affected components to trusted personnel.

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. In order to operate the
devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens' operational guidelines for industrial
security , and follow the recommendations in the product manual.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=O5Oi
-----END PGP SIGNATURE-----