-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2095
             Advisory (ICSA-19-162-01) Siemens Siveillance VMS
                               12 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Siveillance VMS
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6582 CVE-2019-6581 CVE-2019-6580

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-162-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-162-01)

Siemens Siveillance VMS

Original release date: June 11, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: Siveillance VMS
  o Vulnerabilities: Improper Authorization, Incorrect User Management, Missing
    Authorization

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker with
network access to Port 80/TCP to change device properties, user roles, and
user-defined event properties.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siveillance VMS are affected:

  o 2017 R2 all versions prior to v11.2a
  o 2018 R1 all versions prior to v12.1a
  o 2018 R2 all versions prior to v12.2a
  o 2018 R3 all versions prior to v12.3a
  o 2019 R1 all versions prior to v13.1a

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER AUTHORIZATION CWE-285

An attacker with network access to Port 80/TCP could change device properties
without authorization.

CVE-2019-6580 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/C:H/
I:H/A:H ).

3.2.2 INCORRECT USER MANAGEMENT CWE-286

An attacker with network access to Port 80/TCP could change user roles without
proper authorization.

CVE-2019-6581 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/C:H/
I:H/A:H ).

3.2.3 MISSING AUTHORIZATION CWE-862

An attacker with network access to Port 80/TCP can change user-defined event
properties without proper authorization.

CVE-2019-6582 has been assigned to this vulnerability. A CVSS v3 base score of
7.1 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/C:N/
I:H/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS : Critical Manufacturing, Commercial
    Facilities
  o COUNTRIES/AREAS DEPLOYED : Worldwide
  o COMPANY HEADQUARTERS LOCATION : Germany

3.4 RESEARCHER

Siemens PSIRT reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Siemens has released the following updates to the Siveillance VMS products:
o 2017 R2 v11.2a
o 2018 R1 v12.1a
o 2018 R2 v12.2a
o 2018 R3 v12.3a
o 2019 R1 v13.1a

Updates can be found at:

https://support.industry.siemens.com/cs/ww/en/ps/24899/dl

Siemens also recommends applying the following specific mitigation to reduce
risk:

o Block Port 80/TCP at an external firewall.

For more information please see Siemens security advisory SSA-212009.

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=psz+
-----END PGP SIGNATURE-----