-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-761617: Authentication Bypass and Information Disclosure Vulnerabilities in SiNVR/SiVMS Video Server Publication Date: 2019-12-10 Last Update: 2024-01-09 Current Version: 1.2 CVSS v3.1 Base Score: 9.8 SUMMARY ======= The Video Server application in SiNVR/SiVMS solutions contains two vulnerabilities involving authentication bypass (CVE-2019-18339) and information disclosure (CVE-2019-18340). PKE has released an update of the application that fixes CVE-2019-18339. This update is not available under the former Siemens OEM brand name SiNVR. For details contact PKE ( https://pke.at/). Siemens recommends specific countermeasures to mitigate the vulnerabilities. AFFECTED PRODUCTS AND SOLUTION ============================== * SiNVR/SiVMS Video Server - Affected versions: All versions < V5.0.0 - Remediation: Update to V5.0.0 or later version See further recommendations from section "Workarounds and Mitigations" * SiNVR/SiVMS Video Server - Affected versions: All versions >= V5.0.0 - Affected by vulnerability: CVE-2019-18340 - Remediation: Currently no fix is planned See recommendations from section "Workarounds and Mitigations" WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Apply ACL/firewall configuration on the Video Servers to ensure that only legitimate systems are able to access the configured server ports. Harden all systems accordingly to prevent unauthorized access * CVE-2019-18339: SiNVR/SiVMS deployments with active Control Center Server (CCS) should ensure that every video server and client has the Authorization Server set to "Control Center Server" (Configuration -> Appearance -> Desktop -> Authorization Server) * CVE-2019-18340: Harden the Video Servers to prevent local access by unauthorized users Product-specific remediations or mitigations can be found in the section "Affected Products and Solution". Please follow the "General Security Recommendations". GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure Siemens strongly recommends to protect network access to affected products with appropriate mechanisms. It is advised to follow recommended security practices in order to run the devices in a protected IT environment. PRODUCT DESCRIPTION =================== The Control Center Server (CCS) is the optional central server component of PKE management solutions (e.g., SiNVR/SiVMS). The CCS combines all centralized tasks within a server, such as database access or user management. SiNVR is the Siemens OEM version of SiVMS, a video management solution acquired by PKE Deutschland GmbH and formerly distributed by Schille Informationssysteme GmbH. SiNVR/SiVMS is not to be confused with the product Siveillance VMS. Note that SiNVR is no longer distributed or supported by Siemens beyond version 3. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2019-18339 The HTTP service (default port 5401/tcp) of the SiVMS/SiNVR Video Server contains an authentication bypass vulnerability, even when properly configured with enforced authentication. A remote attacker with network access to the Video Server could exploit this vulnerability to read the SiVMS/SiNVR users database, including the passwords of all users in obfuscated cleartext. CVSS v3.1 Base Score: 9.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:U/RC:C CWE: CWE-306: Missing Authentication for Critical Function * Vulnerability CVE-2019-18340 Both the SiVMS/SiNVR Video Server and the Control Center Server (CCS) store user and device passwords by applying weak cryptography. A local attacker could exploit this vulnerability to extract the passwords from the user database and/or the device configuration files to conduct further attacks. CVSS v3.1 Base Score: 5.5 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:F/RL:U/RC:C CWE: CWE-327: Use of a Broken or Risky Cryptographic Algorithm ACKNOWLEDGMENTS =============== Siemens thanks the following party for its efforts: * Raphaƫl Rigo from Airbus Security Lab for reporting the vulnerabilities ADDITIONAL INFORMATION ====================== The links to vendor advisory and software downloads no longer exist. For support contact PKE ( https://pke.at/). All vulnerabilities that were reported in V1.0 of this advisory, but only apply to the Control Center Server (CCS) have been removed and are now addressed in this advisory: SSA-761844, initial release on 2021-04-13. For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2019-12-10): Publication Date V1.1 (2021-04-13): Added partial solution for SiNVR/SiVMS Video Server; removed information for Control Center Server (CCS), which is now addressed in SSA-761844 V1.2 (2024-01-09): Cleanup: removed orphaned links to vendor advisories and software downloads TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. Copyright: Siemens 2024 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEch+g+vCfo0skv7l6x5aGHHWng/oFAmWcjIAACgkQx5aGHHWn g/r0aBAApdvsAzuNjh7GylAvH+HLMvLCKFHTfW0sOX6ocouwW4qobQosxzdMWoRV bE198fVtW6d1CoTMTb3jjDJLK6oXK/Wbue6ym+cZ2IC0Ng+a8zgdcRqzIJNWreNL rEoROKa+e6pqbRY76v2tAPG8of85nWNCrDy5u6dPBm6BqyqWAJEj5/qAo0HiPvlU mEep6IM9sN/OWzWTsAGb6XHCUhTwbqO+Kuc5AcNVDNNu6NqUJDO3fkNIV5fT/nCq pgzzL+Ah/l0Y5L/zATwjf+X3tdUrNFS+O7YTq6uszWaqfWRc017FSVKe4W4jOhjG gMWKMIqfIUy9PcGfGM6qJX3CdlRR71cNQOLhTKRW8Uu7rxNSok4vdGUNbxWeLfhm XpQJwD2yX6l9DjM+SXH3V8uMs16zS6TOc7gr+M2PTzHhEwPxpI+m30vG71khXpz4 nfwYgGTBpyxrjBy1wLUDGDZJORtDq/JRI1aPCNwxkxE2jUWDm7h80S/zv6h4fM8J HRcK22i7ZDEi9F7FrCH6G5qtvkh8PzevmdthZvIGRQqQ1LaqIdEtAZNAd07xjDPj 28QvR7hgJ6h83ohOKcaFFhC/26skTcCXT0J6V95khrAP4Jb70vRqagFE9UszSkIV KL11/df+f03FZAgUFxNK2XpBs1giqLZWZ1hF1Ja1SLQMfgc4WR8= =mgGt -----END PGP SIGNATURE-----