Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-21-257-12
HistorySep 14, 2021 - 12:00 p.m.

Siemens SINEMA Server

2021-09-1412:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
20
siemens
sinema server
missing authentication
vulnerability
network monitoring
critical function
cwe-306
cve-2019-10941
cvss v3
exploitable
remote access
risk
exploitation
version
update
mitigations
network access
port monitoring
time window
industrial security
security advisory
recommended practices
cisa

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

35.9%

1. EXECUTIVE SUMMARY

  • CVSS v3 4.7 ***ATTENTION: **Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • **Equipment:**SINEMA Server
  • **Vulnerability:**Missing Authentication for Critical Function

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to obtain encoded system configuration backup files.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SINEMA Server, a network monitoring and management software, are affected:

  • SINEMA Server: All versions prior to v14 SP3

3.2 VULNERABILITY OVERVIEW

3.2.1 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

Missing authentication for functionality requiring an administrative user identity could allow an attacker to obtain encoded system configuration backup files.

CVE-2019-10941 has been assigned to this vulnerability. A CVSS v3 base score of 4.7 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Critical Manufacturing
  • **COUNTRIES/AREAS DEPLOYED:**Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens recommends users update to v14 SP3 or later.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Monitor and restrict network access to device Port 443/TCP and 80/TCP to trusted IP addresses.
  • Add an allowed time window for system configuration backup download. This process will be an auxiliary to create a baseline and monitor for abnormal behavior.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for industrial security and following the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at: <https://www.siemens.com/industrialsecurity&gt;

For more information, see Siemens Security Advisory SSA-835377

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

References

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

35.9%

Related for ICSA-21-257-12