(I)IoT Security News
News, Vulnerabilities

Siemens Siveillance VMS

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker with network access to Port 80/TCP to change device properties, user roles, and user-defined event properties.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siveillance VMS are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER AUTHORIZATION CWE-285

An attacker with network access to Port 80/TCP could change device properties without authorization.

CVE-2019-6580 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.2.2    INCORRECT USER MANAGEMENT CWE-286

An attacker with network access to Port 80/TCP could change user roles without proper authorization.

CVE-2019-6581 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.2.3    MISSING AUTHORIZATION CWE-862

An attacker with network access to Port 80/TCP can change user-defined event properties without proper authorization.

CVE-2019-6582 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L).

3.3 BACKGROUND

3.4 RESEARCHER

Siemens PSIRT reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Siemens has released the following updates to the Siveillance VMS products:
•    2017 R2 v11.2a
•    2018 R1 v12.1a
•    2018 R2 v12.2a
•    2018 R3 v12.3a
•    2019 R1 v13.1a

Updates can be found at:

https://support.industry.siemens.com/cs/ww/en/ps/24899/dl

Siemens also recommends applying the following specific mitigation to reduce risk:

•    Block Port 80/TCP at an external firewall.

For more information please see Siemens security advisory SSA-212009.

NCCIC recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

 

Source:

https://ics-cert.us-cert.gov/advisories/ICSA-19-162-01

 

Related posts

PHOENIX CONTACT Automation Worx Software Suite

(I) IoT
5 years ago

Hitachi Energy’s AFS65x, AFS67x, AFR67x and AFF66x Products

IoT
11 months ago

The KeyTrap Denial-of-Service Algorithmic Complexity Attacks on DNSVersion: January 2024

(I) IoT
2 months ago
Exit mobile version