-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2757
        Vanderbilt Industries Siemens IP CCTV Cameras Vulnerability
                             21 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens IP CCTV Cameras
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9155  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-322-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-322-01)

Vanderbilt Industries Siemens IP CCTV Cameras Vulnerability

Original release date: November 17, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Siemens reports that there is a vulnerability in Siemens-branded IP cameras 
from Vanderbilt Industries. Vanderbilt has released updates to mitigate this 
vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following versions of 
Siemens-branded IP cameras built by Vanderbilt Industries:

CCMW3025: All versions prior to 1.41_SP18_S1,

CVMW3025-IR: All versions prior to 1.41_SP18_S1,

CFMW3025: All versions prior to 1.41_SP18_S1,

CCPW3025: All versions prior to 0.1.73_S1,

CCPW5025: All versions prior to 0.1.73_S1,

CCMD3025-DN18: All versions prior to v1.394_S1,

CCID1445-DN18: All versions prior to v2635,

CCID1445-DN28: All versions prior to v2635,

CCID1445-DN36: All versions prior to v2635,

CFIS1425: All versions prior to v2635,

CCIS1425: All versions prior to v2635,

CFMS2025: All versions prior to v2635,

CCMS2025: All versions prior to v2635,

CVMS2025-IR: All versions prior to v2635,

CFMW1025: All versions prior to v2635, and

CCMW1025: All versions prior to v2635.

IMPACT

A successful exploit of this vulnerability may allow the attacker to obtain 
administrative credentials.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Vanderbilt Industries acquired the SIEMENS IP Cameras business in June 2015 
and released updates for the affected camera models under the SIEMENS brand.

The SIEMENS-branded IP-based CCTV cameras portfolio includes a range of 
megapixel cameras in various configuration and mounting options. According to
Vanderbilt, these products are deployed across several sectors including 
Commercial Facilities, Healthcare and Public Health, and Government 
Facilities. Vanderbilt estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

INSUFFICIENTLY PROTECTED CREDENTIALS[a]

An attacker with network access to the web server could obtain administrative
credentials by sending certain requests.

CVE-2016-9155[b] has been assigned to this vulnerability. A CVSS v3 base score 
of 9.8 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Vanderbilt has released updates to mitigate this vulnerability. For links to 
the new versions for each of the affected models, please see Siemens Security
Advisory SSA-284765 at the following location:

http://www.siemens.com/cert/advisories (link is external)

Siemens recommends that users operate the devices within trusted networks and
protect network access to the devices with appropriate mechanisms. Siemens 
also recommends enabling authentication on the web server.

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-522: Insufficiently Protected Credentials, 
https://cwe.mitre.org/data/definitions/522.html, web site last accessed 
November 17, 2016.

b. NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-9155, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed November 17, 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ppko
-----END PGP SIGNATURE-----