ssa-640968
Vulnerability from csaf_siemens
Published
2023-02-14 00:00
Modified
2024-08-13 00:00
Summary
SSA-640968: Untrusted Search Path Vulnerability in TIA Project-Server formerly known as TIA Multiuser Server
Notes
Summary
TIA Project-Server formerly known as TIA Multiuser Server contains an untrusted search path vulnerability that could allow an attacker to escalate privileges, when tricking a legitimate user to start the service from an attacker controlled path.
Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific countermeasures for products where updates are not, or not yet available.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "TIA Project-Server formerly known as TIA Multiuser Server contains an untrusted search path vulnerability that could allow an attacker to escalate privileges, when tricking a legitimate user to start the service from an attacker controlled path.\n\nSiemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific countermeasures for products where updates are not, or not yet available.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-640968: Untrusted Search Path Vulnerability in TIA Project-Server formerly known as TIA Multiuser Server - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-640968.html" }, { "category": "self", "summary": "SSA-640968: Untrusted Search Path Vulnerability in TIA Project-Server formerly known as TIA Multiuser Server - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-640968.json" } ], "title": "SSA-640968: Untrusted Search Path Vulnerability in TIA Project-Server formerly known as TIA Multiuser Server", "tracking": { "current_release_date": "2024-08-13T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-640968", "initial_release_date": "2023-02-14T00:00:00Z", "revision_history": [ { "date": "2023-02-14T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" }, { "date": "2023-05-09T00:00:00Z", "legacy_version": "1.1", "number": "2", "summary": "Added fix for TIA Project-Server V17" }, { "date": "2024-08-13T00:00:00Z", "legacy_version": "1.2", "number": "3", "summary": "Clarify no fix planned for TIA Project-Server V16" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "TIA Multiuser Server V14", "product_id": "1" } } ], "category": "product_name", "name": "TIA Multiuser Server V14" }, { "branches": [ { "category": "product_version_range", "name": "All versions \u003c V15.1 Update 8", "product": { "name": "TIA Multiuser Server V15", "product_id": "2" } } ], "category": "product_name", "name": "TIA Multiuser Server V15" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV1.1", "product": { "name": "TIA Project-Server", "product_id": "3" } } ], "category": "product_name", "name": "TIA Project-Server" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "TIA Project-Server V16", "product_id": "4" } } ], "category": "product_name", "name": "TIA Project-Server V16" }, { "branches": [ { "category": "product_version_range", "name": "All versions \u003c V17 Update 6", "product": { "name": "TIA Project-Server V17", "product_id": "5" } } ], "category": "product_name", "name": "TIA Project-Server V17" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-35868", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "notes": [ { "category": "summary", "text": "Affected applications contain an untrusted search path vulnerability that could allow an attacker to escalate privileges, when tricking a legitimate user to start the service from an attacker controlled path.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5" ] }, "remediations": [ { "category": "mitigation", "details": "Make sure that the directory that is set as working directory when starting the TIA Project-Server or TIA Multiuser Server does not contain untrusted files.", "product_ids": [ "1", "2", "3", "4", "5" ] }, { "category": "mitigation", "details": "Migrate to TIA Project-Server V1.1 or later version", "product_ids": [ "1", "2", "4", "5" ] }, { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "1", "4" ] }, { "category": "vendor_fix", "details": "Update to V15.1 Update 8 or later version", "product_ids": [ "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763893/" }, { "category": "vendor_fix", "details": "Update to V17 Update 6 or later version", "product_ids": [ "5" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109800915/" }, { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "3" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109810588/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5" ] } ], "title": "CVE-2022-35868" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.