-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3091
             Advisory (icsa-20-252-04) Siemens Spectrum Power
                             9 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Spectrum Power
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15790 CVE-2020-15784 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-252-04

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-252-04)

Siemens Spectrum Power

Original release date: September 08, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 3.7
  o ATTENTION: Exploitable remotely
  o Vendor: Siemens
  o Equipment: Spectrum Power
  o Vulnerabilities: Cleartext Storage of Sensitive Information, Exposure of
    Information Through Directory Listing

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an unauthorized
attacker to retrieve a list of software users, or in certain cases to list the
contents of a directory.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Spectrum Power are affected:

  o Spectrum Power: All versions prior to v4.70 SP8

3.2 VULNERABILITY OVERVIEW

3.2.1 CLEARTEXT STORAGE OF SENSITIVE INFORMATION CWE-312

Insecure storage of sensitive information in the configuration files could
allow the retrieval of usernames.

CVE-2020-15784 has been assigned to this vulnerability. A CVSS v3 base score of
3.7 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:L/I:N/A:N ).

3.2.2 EXPOSURE OF INFORMATION THROUGH DIRECTORY LISTING CWE-548

The affected product may be susceptible to a directory listing attack if
configured improperly.

CVE-2020-15790 has been assigned to this vulnerability. A CVSS v3 base score of
3.7 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:L/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Can Demirel of Cyberwise reported these vulnerabilities to Siemens.

4. MITIGATIONS

Siemens has released updates and configuration recommendations for Spectrum
Power 4 to mitigate the issues. Please contact a Siemens representative for
further information.

Because operators of critical power systems (e.g., TSOs or DSOs) worldwide are
usually required by regulations to build resilience into the power grids by
applying multi-level redundant secondary protection schemes, Siemens recommends
that the operators check whether appropriate resilient protection measures are
in place. The risk of cyber incidents impacting the grid's reliability can thus
be minimized by virtue of the grid design.

Siemens strongly recommends applying the provided security updates using the
corresponding tooling and documented procedures made available with the
product. If supported by the product, an automated means to apply the security
updates across multiple product instances may be used. Siemens strongly
recommends prior validation of any security update before being applied, and
supervision by trained staff of the update process in the target environment.

As a general security measure Siemens strongly recommends protecting network
access with appropriate mechanisms (e.g., firewalls, segmentation, VPN). It is
advised to configure the environment according to their operational guidelines
to run the devices in a protected IT environment. See Siemens' recommended
security guidelines for Digital Grid Products .

For additional information, please refer to Siemens Security Advisory:
SSA-568969

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. High skill
level is needed to exploit.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9dXZ
-----END PGP SIGNATURE-----