(I)IoT Security News
Market, News, Recommendations

SIEMENS SINEC NETWORK MANAGEMENT SYSTEM LOGBACK COMPONENT


1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow attackers with write access to the logback configuration file to execute arbitrary code on the system. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siemens SINEC NMS, a network management system, are affected: 

3.2 VULNERABILITY OVERVIEW

3.2.1 DESERIALIZATION OF UNTRUSTED DATA CWE-502 

In Siemens SINEC NMS logback version 1.2.7 and prior, an attacker with the required privileges to edit configuration files could craft malicious packages allowing the execution arbitrary code loaded from LDAP servers.

CVE-2021-42550 has been assigned to this vulnerability. A CVSS v3 base score of 6.6 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H). 

3.3 BACKGROUND

3.4 RESEARCHER

Siemens reported this vulnerability to CISA. 

4. MITIGATIONS

Siemens recommends updating to version 1.0.3 or later. 

Siemens identified the following workaround and mitigation customers can apply to reduce risk: 

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends  configuring the environment according to Siemens’ operational guidelines for industrial security and following the recommendations in the product manuals. 

For more information, see Siemens Security Advisory SSA-371761 in HTML or CSAF

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Source:
https://www.cisa.gov/uscert/ics/advisories/icsa-22-314-03

Related posts

New WiFi Authentication Vulnerabilities Discovered

(I) IoT
3 months ago

Siemens SIPROTEC 4, SIPROTEC Compact, DIGSI 4, and EN100 Ethernet Module (Update D)

(I) IoT
3 years ago

A “serious” Windows 0-day is being actively exploited in the wild

(I) IoT
5 years ago
Exit mobile version