ICS Advisory

Siemens SINEC Network Management System Logback Component

Last Revised
Alert Code
ICSA-22-314-03

1. EXECUTIVE SUMMARY

  • CVSS v3 6.6
  • ATTENTION: Exploitable remotely  
  • Vendor: Siemens 
  • Equipment: SINEC NMS 
  • Vulnerability: Deserialization of Untrusted Data 

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow attackers with write access to the logback configuration file to execute arbitrary code on the system. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siemens SINEC NMS, a network management system, are affected: 

  • All versions prior to v1.0.3 

3.2 VULNERABILITY OVERVIEW

3.2.1 DESERIALIZATION OF UNTRUSTED DATA CWE-502 

In Siemens SINEC NMS logback version 1.2.7 and prior, an attacker with the required privileges to edit configuration files could craft malicious packages allowing the execution arbitrary code loaded from LDAP servers.

CVE-2021-42550 has been assigned to this vulnerability. A CVSS v3 base score of 6.6 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy  
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: Germany 

3.4 RESEARCHER

Siemens reported this vulnerability to CISA. 

4. MITIGATIONS

Siemens recommends updating to version 1.0.3 or later. 

Siemens identified the following workaround and mitigation customers can apply to reduce risk: 

  • Restrict the write access to the logback configuration file (logback.xml) to trusted personnel. 

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends  configuring the environment according to Siemens’ operational guidelines for industrial security and following the recommendations in the product manuals. 

For more information, see Siemens Security Advisory SSA-371761 in HTML or CSAF

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability has a high attack complexity. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens