1. EXECUTIVE SUMMARY

  • CVSS v3 9.4
  • ATTENTION: Exploitable remotely/low attack complexity 
  • Vendor: Siemens
  • Equipment: Siveillance Video 2022 R2
  • Vulnerability: Weak Authentication

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated remote attacker to access the application without a valid account. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siemens Siveillance Video, a mobile server, are affected:

  • All versions prior to V22.2a(80)

3.2 VULNERABILITY OVERVIEW

3.2.1    WEAK AUTHENTICATION CWE-1390

Siemens Siveillance Video Mobile Server versions prior to V22.2a(80) contain an authentication bypass vulnerability that could allow an unauthenticated remote attacker to access the application without a valid account.

CVE-2022-43400 has been assigned to this vulnerability. A CVSS v3 base score of 9.4 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Communications, Commercial Facilities
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Milestone’s PSIRT reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens has released a hotfix for Siveillance Video 2022 R2 and recommends applying the hotfix on all installations of the mobile server.

  • Update to V22.2a(80) or a later version by applying the latest hotfix of the Mobile Server Installer (Vulnerability Hotfix).

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Enable the feature “Servers > Mobile Servers > Deny the built-in Administrators role access to the mobile servers” for all configured mobile servers.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for industrial security and following the recommendations in the product manuals.

For more information, see Siemens Security Advisory SSA-640732 in HTML or CSAF.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Source:

https://www.cisa.gov/uscert/ics/advisories/icsa-22-298-03