-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2524
             Advisory (icsa-19-190-04) Siemens Spectrum Power
                               10 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Spectrum Power
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10933  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-190-04

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-190-04)

Siemens Spectrum Power

Original release date: July 09, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 4.7
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: Spectrum Power
  o Vulnerability: Cross-site Scripting

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to inject
arbitrary code in a specially crafted HTTP request and monitor information.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports the following versions of Siemens Spectrum Power are affected:

  o Spectrum Power 3 (Corporate User Interface): versions v3.11 and prior
  o Spectrum Power 4 (Corporate User Interface): version v4.75
  o Spectrum Power 5 (Corporate User Interface): versions v5.50 and prior
  o Spectrum Power 7 (Corporate User Interface): versions v2.20 and prior

4.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The web server could allow cross-site scripting (XSS) attacks if unsuspecting
users are tricked into accessing a malicious link.

User interaction is required for a successful exploitation. The user does not
need to be logged into the web interface for the exploitation to succeed.

CVE-2019-10933 has been assigned to this vulnerability. A CVSS v3 base score of
4.7 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:C/C:N/
I:L/A:N ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Ismail Mert AY AK of Biznet Bilisim Sistemleri Danismanlik reported this
vulnerability to NCCIC.

5. MITIGATIONS

Siemens recommends installing the software update to address the vulnerability.
Please contact Siemens Energy Customer Support Center at:
support.energy@siemens.com or the local Siemens representative.

Siemens has identified the following specific workarounds and mitigations that
users can apply to reduce the risk:
o Do not allow Internet access for Spectrum Power UI clients.
o Users should be trained to avoid clicking on unknown links.

Siemens strongly recommends applying the provided security updates using the
corresponding tooling and documented procedures made available with the
product. If supported by the product, an automated means to apply the security
updates across multiple product instances may be used. Siemens strongly
recommends prior validation of any security update before applied and
supervision by trained staff of the update process in the target environment.

As a general security measure Siemens strongly recommends protecting network
access with appropriate mechanisms (e.g. firewalls, segmentation, VPN). It is
advised to configure the environment according to Siemens' operational
guidelines in order to run the devices in a protected IT environment.

Additional information on Industrial Security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information on this vulnerability and more detailed mitigation
instructions, please see Siemens security advisory SSA-747162 at the following
location: http://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.
  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0bp7
-----END PGP SIGNATURE-----