ICS Advisory

Siemens Siveillance Identity

Last Revised
Alert Code
ICSA-21-350-14

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: Siveillance Identity
  • Vulnerabilities: Exposure of Resource to Wrong Sphere

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an unauthenticated remote attacker to access or modify several internal application resources.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siveillance Identity, a web-based self-service portal, are affected:

  • Siveillance Identity v1.5: All versions 
  • Siveillance Identity v1.6: All versions prior to v1.6.284.0

3.2 VULNERABILITY OVERVIEW

3.2.1    EXPOSURE OF RESOURCE TO WRONG SPHERE CWE-668

The affected applications insufficiently limit the access to the internal message broker system, which could allow an unauthenticated remote attacker to subscribe to arbitrary message queues.

CVE-2021-44522 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.2.2    EXPOSURE OF RESOURCE TO WRONG SPHERE CWE-668

The affected applications insufficiently limit the access to the internal activity feed database, which could allow an unauthenticated remote attacker to read, modify, or delete activity feed entries.

CVE-2021-44523 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).

3.2.3    EXPOSURE OF RESOURCE TO WRONG SPHERE CWE-668

The affected applications insufficiently limit the access to the internal user authentication service, which could allow an unauthenticated remote attacker to trigger several actions on behalf of valid user accounts.

CVE-2021-44524 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).

3.3 BACKGROUND

•    CRITICAL INFRASTRUCTURE SECTORS: Multiple

•    COUNTRIES/AREAS DEPLOYED: Worldwide

•    COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens has released an update for Siveillance Identity and recommends users to update:

  • Siveillance Identity v1.5: Update to Version 1.6.284.0 or later. Update to Version 1.5 SP4 and apply the Credential Path Tool.
  • Siveilance Identity v1.6: Update to version 1.6.284.0 or later.

Siemens has not identified any additional specific workarounds or mitigations. Please follow the general security recommendations below.

As a general security measure Siemens strongly recommends protecting network access of affected products with appropriate mechanisms. It is advised to follow recommended security practices in order to run the devices in a protected IT environment.

Please see Siemens security advisory SSA-463116 for more information.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens