ICS Advisory

Siemens Intel Active Management Technology of SIMATIC IPCs

Last Revised
Alert Code
ICSA-19-043-05

1. EXECUTIVE SUMMARY

  • CVSS v3 6.7
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: Intel Active Management Technology (AMT) of SIMATIC IPCs
  • Vulnerabilities: Cryptographic Issues, Improper Restriction of Operations within the Bounds of a Memory Buffer, Resource Management Errors

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow arbitrary code execution, a partial denial-of-service condition, or information disclosure.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  • SIMATIC FieldPG M5: All versions prior to v22.01.06,
  • SIMATIC IPC427E: All versions prior to v21.01.09,
  • SIMATIC IPC477E: All versions prior to v21.01.09,
  • SIMATIC IPC547E: All versions prior to R1.30.0,
  • SIMATIC IPC547G: All versions prior to R1.23.0,
  • SIMATIC IPC627D: All versions prior to v19.02.11,
  • SIMATIC IPC647D: All versions prior to v19.01.14,
  • SIMATIC IPC677D: All versions prior to v19.02.11,
  • SIMATIC IPC827D: All versions prior to v19.02.11,
  • SIMATIC IPC847D: All versions prior to v19.01.14, and
  • SIMATIC ITP1000: All versions prior to v23.01.04

3.2 VULNERABILITY OVERVIEW

3.2.1    CRYPTOGRAPHIC ISSUES CWE-310

A Bleichenbacher-style side channel vulnerability in TLS implementation in Intel Active Management Technology before v12.0.5 may allow an unauthenticated user to obtain the TLS session key via the network.

CVE-2018-3616 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.2.2    IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER CWE-119

Multiple buffer overflows in Intel AMT in Intel CSME firmware versions before 12.0.5 may allow a privileged user to execute arbitrary code with Intel AMT execution privilege via local access.

CVE-2018-3657 has been assigned to this vulnerability. A CVSS v3 base score of 6.7 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).

3.2.3    RESOURCE MANAGEMENT ERRORS CWE-399

Multiple memory leaks in Intel AMT in Intel CSME firmware versions before 12.0.5 may allow an unauthenticated user with Intel AMT provisioned to cause a partial denial-of-service condition via network access.

CVE-2018-3658 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy, Food and Agriculture, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Siemens recommends users upgrade to the latest version. Additional information as well as upgrades can be found at the following link.

https://support.industry.siemens.com/cs/us/en/view/109747626

The vulnerabilities are resolved in the following versions for each product listed:

  • v22.01.06
    • SIMATIC FieldPG M5

https://support.industry.siemens.com/cs/document/109738122/simatic-field-pg-m5-latest-bios-version?dti=0&lc=en-US

  • V21.01.09
    • SIMATIC IPC427E
    • SIMATIC IPC477E

https://support.industry.siemens.com/cs/document/109742593/simatic-ipc427e-(microbox-pc)-ipc-477e-ipc477e-pro-latest-bios-version?dti=0&lc=en-US

  • R1.30.0
    • SIMATIC IPC547E

https://support.industry.siemens.com/cs/document/109481624/simatic-ipc547e-latest-bios-version?dti=0&lc=en-US

  • R1.23.0
    • SIMATIC IPC547G

https://support.industry.siemens.com/cs/document/109750349/simatic-ipc547g-latest-bios-version?dti=0&lc=en-US

  • V19.02.11
    • SIMATIC IPC627D
    • SIMATIC IPC677D
    • SIMATIC IPC827D

https://support.industry.siemens.com/cs/document/109474954/simatic-ipc627d-(box-pc)-ipc677d-ipc827d-(box-pc)-latest-bios-version?dti=0&lc=en-US

  • V19.01.14
    • SIMATIC IPC647D
    • SIMATIC IPC847D

https://support.industry.siemens.com/cs/document/109037779/simatic-ipc647d-ipc847d-(rack-pc)-latest-bios-version?dti=0&lc=en-US

  • V23.01.04
    • SIMATIC ITP1000

https://support.industry.siemens.com/cs/document/109748173/simatic-itp1000-latest-bios-version?dti=0&lc=en-US

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • As a prerequisite for an attack, an attacker must be able to run malicious code on affected systems. Therefore, Siemens recommends determining if it is possible that untrusted code can be run on these systems, or if existing measures implemented by the operator reduce the likelihood of untrusted code being run.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring e the environment according to Siemens’ operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and following the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For additional information see Siemens’ security advisory SSA-377318 at the following location:

http://www.siemens.com/cert/en/cert-security-advisories.htm

Additional information regarding the Intel Active Management Technology (AMT) see:

https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00141.html

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens