-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-388239: Default Password Leakage affecting the Component Shared HIS used in Spectrum Power Systems Publication Date: 2022-06-14 Last Update: 2022-06-14 Current Version: 1.0 CVSS v3.1 Base Score: 8.8 SUMMARY ======= Siemens has been made aware of a default password leakage in the internet affecting the component Shared HIS (SHHIS) used in Spectrum Power systems. The products listed below are affected by this default password leakage. This could allow an attacker to access the component Shared HIS of those products with administrative privileges by using an account with default credentials. Siemens offers configuration recommendations for the affected products in order to mitigate the issue. AFFECTED PRODUCTS AND SOLUTION ============================== * Spectrum Power 4 - Affected versions: All versions using Shared HIS - Remediation: Please contact your local Siemens representative See further recommendations from section "Workarounds and Mitigations" * Spectrum Power 7 - Affected versions: All versions using Shared HIS - Remediation: Please contact your local Siemens representative See further recommendations from section "Workarounds and Mitigations" * Spectrum Power MGMS - Affected versions: All versions using Shared HIS - Remediation: Please contact your local Siemens representative See further recommendations from section "Workarounds and Mitigations" WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Siemens offers mitigations for customers. Please contact your local Siemens representative for further information. Product specific remediations or mitigations can be found in the section "Affected Products and Solution". Please follow the "General Security Recommendations". GENERAL SECURITY RECOMMENDATIONS ================================ Operators of critical power systems (e.g. TSOs or DSOs) worldwide are usually required by regulations to build resilience into the power grids by applying multi-level redundant secondary protection schemes. It is therefore recommended that the operators check whether appropriate resilient protection measures are in place. The risk of cyber incidents impacting the grid's reliability can thus be minimized by virtue of the grid design. Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented procedures made available with the product. If supported by the product, an automated means to apply the security updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security update before being applied, and supervision by trained staff of the update process in the target environment. As a general security measure Siemens strongly recommends to protect network access with appropriate mechanisms (e.g. firewalls, segmentation, VPN). It is advised to configure the environment according to our operational guidelines in order to run the devices in a protected IT environment. Recommended security guidelines can be found at: https://www.siemens.com/gridsecurity PRODUCT DESCRIPTION =================== Spectrum Power provides basic components for SCADA, communications, and data modeling for control and monitoring systems. Application suites can be added to optimize network and generation management for all areas of energy management. The Siemens Spectrum Power Microgrid Management System (MGMS) is an advanced control and optimization software, used to maximize the value of your onsite energy resources in coordination with local utility or wholesale market rates. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2022-26476 An unauthenticated attacker could log into the component Shared HIS used in Spectrum Power systems by using an account with default credentials. A successful exploitation could allow the attacker to access the component Shared HIS with administrative privileges. CVSS v3.1 Base Score: 8.8 CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-798: Use of Hard-coded Credentials ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2022-06-14): Publication Date TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. Copyright: Siemens 2022 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEHyx/myPwjH9jB9tDlm7gTEmyujQFAmKnz4AACgkQlm7gTEmy ujTI+BAAmHfOabvUKsVQqFoQQUDgFhyhxk2G6tAIvukWpdMlYU4pPQGV3+yvGqGQ JvPVpEGztbvf08pxAeJOIv/pbfL7wiM4oI4dagzeuclT+kx7h3xtsKO6Hf0BSHd2 1squCne3GcUgEoCIA5XPoQA1w/iR3i490MbzXkXsj6RiWYaRP3fZ0GICqSAlbR0R hpcpB0n6J2WFMa5pc+abnyNoM9BT9Lk/YWGyN5/VaK1N8XKXbiNxJn3iu+z36zuk k3tVP0QUsOj/LMOKHQR9LcqjmdxOU9OQ5K3jZmdypz55TpiD3eFaIXxmPyhrLBsL Y4ll8BOIsZWMH/QJ38dGgsvWjMb9BixmL2HTwniZBzKazKrj73YIKSrHwYq7mwVl rrfxV44hX1mgKKz3YjBIRlhOAv8QyzPH0kLxMawV7lAyJumC/n+zKjDzQwLVLTab XsKpDhTIKvObPA8/dNXdqNaEQg43wJn1GbHbQ5kL+EfoDUhkMuD1ydhdVpfINL1b RwOxZHtVb9klrVdFlUw/Jo42XT1u7UbTvToC8yxQrQGLLWnKUDqQ49qULyZwM/qm 0+sHFnoY9ckQ9K96cwn2ooUEjCEUXosc4tuA9yWZdUARMUIMVChg+tog6bAB+52T Gd1UqW9dkFkkqzwa4zLTvttKBVoh2iNRnXJPX0LdsumPp05pr1M= =Kpmo -----END PGP SIGNATURE-----