1. EXECUTIVE SUMMARY
- CVSS v3 9.9
- ATTENTION: Exploitable remotely/low attack complexity
- Vendor: Siemens and Milestone
- Equipment: Siveillance Video Open Network Bridge (ONVIF)
- Vulnerability: Use of Hard-coded Cryptographic Key
2. RISK EVALUATION
Successful exploitation of this vulnerability could allow an authenticated remote attacker to retrieve and decrypt all user credentials stored on the ONVIF server.
3. TECHNICAL DETAILS
3.1 AFFECTED PRODUCTS
The following versions of Milestone XProtect Open Network Bridge and Siemens Siveillance Video Open Network Bridge, are affected:
- 2020 R3
- 2020 R2
- 2020 R1
- 2019 R3
- 2019 R2
- 2019 R1
- 2018 R3
- 2018 R2
3.2 VULNERABILITY OVERVIEW
3.2.1 USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321
Affected Open Network Bridges store user credentials for the authentication between ONVIF clients and the ONVIF server using a hard-coded key, which could allow an authenticated remote attacker to retrieve and decrypt all credentials stored on the ONVIF server.
CVE-2021-27392 has been assigned to this vulnerability. A CVSS v3 base score of 9.9 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).
3.3 BACKGROUND
- CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities
- COUNTRIES/AREAS DEPLOYED: Worldwide
- COMPANY HEADQUARTERS LOCATION: Germany
3.4 RESEARCHER
Milestone PSIRT reported this vulnerability to Siemens.
4. MITIGATIONS
Siemens has released hotfixes for the following versions of ONVIF and recommends applying the hotfix using the latest available installer for Open Network Bridge.
Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:
- Disable the Open Network Bridge (ONVIF), if not in use. By default, the Open Network Bridge is disabled.
As a general security measure Siemens strongly recommends protecting network access to affected products with appropriate mechanisms. It is advised to follow recommended security practices to run the devices in a protected IT environment.
Please see Siemens Security Advisory SSA-853866 and the Milestone XProtect advisory for more information.
CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:
- Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
- Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
- When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.
Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.
No known public exploits specifically target this vulnerability.
Source: