-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1222
                        Siemens Spectrum Power 4.7
                               10 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Spectrum
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6579  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-099-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-099-02)

Siemens Spectrum Power 4.7

Original release date: April 09, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 10.0
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: Spectrum Power 4.7
  o Vulnerability: Command Injection

2. RISK EVALUATION

Successful exploitation of this vulnerability in versions of Spectrum Power 4
using the user-specific project enhancement (PE) Web Office Portal (WOP) are
affected by an OS command injection vulnerability. The vulnerability could be
exploited by an unauthenticated attacker with network access to the affected
service. No user interaction is required to exploit this vulnerability.
Successful exploitation compromises confidentiality, integrity, or availability
of the targeted system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Spectrum Power, a system that provides basic
components for SCADA, communications, and data modeling for control and
monitoring systems, are affected:

  o Spectrum Power 4 with Web Office Portal

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN A COMMAND CWE-77

An attacker with network access to the web server on Port 80/TCP or 443/TCP
could execute system commands with administrative privileges.

CVE-2019-6579 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Applied Risk reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens recommends users install bugfix bf-47456_PE_WOP_fix to mitigate the
vulnerability in the affected version. Bugfix bf-47456_PE_WOP_fix for Web
Office Portal can be obtained from the Siemens Energy Customer Support Center
at: support.energy@siemens.com

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Turn off the web server or limit access to the web server by an external
    firewall.

Siemens strongly recommends applying the provided security updates using the
corresponding tooling and documented procedures made available with the
product. If supported by the product, an automated means to apply the security
updates across multiple product instances may be used. Siemens strongly
recommends prior validation of any security update before being applied, and
supervision by trained staff of the update process in the target environment.

As a general security measure, Siemens strongly recommends protecting network
access with appropriate mechanisms (e.g. firewalls, segmentation, VPN). It is
advised that users configure the environment according to Siemens operational
guidelines in order to run the devices in a protected IT environment.

Recommended security guidelines to secure substations can be found at:

https://www.siemens.com/gridsecurity

For more information on this vulnerability and associated software updates,
please see Siemens security advisory SSA-324467 on their website:

https://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ql7C
-----END PGP SIGNATURE-----