ICS Advisory

Siemens Siveillance Video Event and Management Servers

Release Date
Alert Code
ICSA-23-131-03

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 9.9 
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor:  Siemens
  • Equipment: Siveillance Video
  • Vulnerabilities: Deserialization of Untrusted Data

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an authenticated remote attacker to execute code on the affected system. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports these vulnerabilities affect the following IP video management software: 

  • Siveillance Video 2020 R2: all versions prior to V20.2 HotfixRev14
  • Siveillance Video 2020 R3: all versions prior to V20.3 HotfixRev12
  • Siveillance Video 2021 R1: all versions prior to V21.1 HotfixRev12
  • Siveillance Video 2021 R2: all versions prior to V21.2 HotfixRev8
  • Siveillance Video 2022 R1: all versions prior to V22.1 HotfixRev7
  • Siveillance Video 2022 R2: all versions prior to V22.2 HotfixRev5
  • Siveillance Video 2022 R3: all versions prior to V22.3 HotfixRev2
  • Siveillance Video 2023 R1: all versions prior to V23.1 HotfixRev1

3.2 VULNERABILITY OVERVIEW

3.2.1 DESERIALIZATION OF UNTRUSTED DATA CWE-502 

The Event Server component of affected Siemens Siveillance Video applications deserializes data without sufficient validations. This could allow an authenticated remote attacker to execute code on the affected system. 

CVE-2023-30898 has been assigned to this vulnerability. A CVSS v3 base score of 9.9 has been calculated. The CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H). 

3.2.2 DESERIALIZATION OF UNTRUSTED DATA CWE-502 

The Management Server component of affected Siemens Siveillance Video applications deserializes data without sufficient validations. This could allow an authenticated remote attacker to execute code on the affected system. 

CVE-2023-30899 has been assigned to this vulnerability. A CVSS v3 base score of 9.9 has been calculated. The CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H). 

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Communications, Commercial Facilities

COUNTRIES/AREAS DEPLOYED: Worldwide

COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Milestone PSIRT reported these vulnerabilities to Siemens. 

4. MITIGATIONS

Siemens has released updates for several affected products and recommends updating to the latest versions. The provided cumulative hotfix releases include the fixes for both Event Server (ES) and Management Server (MS). Ensure to apply the fixes on all relevant deployed servers: 

As a general security measure Siemens strongly recommends protecting network access to affected products with appropriate mechanisms. It is advised to follow recommended security practices to run the devices in a protected IT environment. 

For additional information regarding this vulnerability, see the related Milestone security advisory.

For further inquiries on security vulnerabilities in Siemens products, users should contact the Siemens ProductCERT.  

For more information, see the associated Siemens security advisory SSA-789345 in HTML and CSAF

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should: 

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures. 

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents. 

No known public exploits specifically target these vulnerabilities. These vulnerabilities are exploitable remotely. These vulnerabilities have low attack complexity. 

This product is provided subject to this Notification and this Privacy & Use policy.