ICS Advisory

Siemens Industrial Products (Update F)

Last Revised
Alert Code
ICSA-20-252-07

1. EXECUTIVE SUMMARY

  • CVSS v3 5.5
  • ATTENTION: Low attack complexity
  • Vendor: Siemens
  • Equipment: Siemens Industrial Products containing certain processors
  • Vulnerability: Exposure of Sensitive Information to an Unauthorized Actor

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-20-252-07 Siemens Industrial Products (Update E) that was published June 8, 2021, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability may allow an authenticated user to enable information disclosure via local access.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

  • SIMATIC Field PG M4: All versions.
  • SIMATIC Field PG M5: All BIOS versions prior to v22.01.08
  • SIMATIC Field PG M6: All BIOS versions prior to v26.01.07
  • SIMATIC IPC3000 SMART: All versions
  • SIMATIC IPC347E: All versions
  • SIMATIC IPC427D (incl. SIPLUS variants): All versions
  • SIMATIC IPC427E (incl. SIPLUS variants): All versions prior to v21.01.14
  • SIMATIC IPC477D: All versions
  • SIMATIC IPC477E: All versions prior to v21.01.14
  • SIMATIC IPC477E Pro: All versions prior to v21.01.14
  • SIMATIC IPC527G: All BIOS versions prior to v1.4.0
  • SIMATIC IPC527G: All versions
  • SIMATIC IPC547E: All versions
  • SIMATIC IPC547G: All versions prior to R1.28.0
  • SIMATIC IPC627D: All versions
  • SIMATIC IPC627E: All BIOS versions prior to v25.02.06
  • SIMATIC IPC647D: All versions
  • SIMATIC IPC647E: All BIOS versions prior to v25.02.06
  • SIMATIC IPC677D: All versions
  • SIMATIC IPC677E: All BIOS versions prior to v25.02.06
  • SIMATIC IPC827D: All versions
  • SIMATIC IPC847D: All versions
  • SIMATIC IPC847E: All BIOS versions prior to v25.02.06

--------- Begin Update F Part 1 of 2 ---------

  • SIMATIC IPC3000 SMART v2: All versions prior to v1.B

--------- End Update F Part 1 of 2 ---------

  • SIMATIC ITP1000: All BIOS versions prior to v23.01.08
  • SIMOTION P320-4E: All versions
  • SIMOTION P320-4S: All versions

4.2 VULNERABILITY OVERVIEW

4.2.1    EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

Incomplete cleanup from specific special register read operations in some Intel processors may allow an authenticated user to potentially enable information disclosure via local access.

CVE-2020-0543 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Alyssa Milburn, Hany Ragab, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida from the VUSec group at VU Amsterdam reported this vulnerability to Intel.

5. MITIGATIONS

Siemens recommends updating the following products to the most current BIOS version where available:

  • SIMATIC Field PG M5: Update BIOS to v22.01.08
  • SIMATIC Field PG M6: Update BIOS to v26.01.07
  • SIMATIC IPC427E, IPC477E, IPC477E Pro: Update BIOS to v21.01.14
  • SIMATIC IPC527G: Update BIOS to R1.4.0
  • SIMATIC IPC547G: Update BIOS to R1.28.0
  • SIMATIC IPC627E, IPC647E, IPC677E, and IPC847E: Update BIOS to v25.02.06
  • SIMATIC ITP1000: Update BIOS to v23.01.08

--------- Begin Update F Part 2 of 2 ---------

  • SIMATIC IPC3000 SMART v2: Update BIOS to v1.B or later version

--------- End Update F Part 2 of 2 ---------

Siemens is preparing further updates and recommends the following specific workarounds and mitigations users can apply to reduce the risk until fixes are available.

  • As a prerequisite for an attack, an attacker must be able to run untrusted code on affected systems. Siemens recommends limiting the possibilities to run untrusted code if possible.
  • Applying a defense-in-depth concept can help to reduce the probability that untrusted code is run on the system. Siemens recommends applying the defense-in-depth concept.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for Industrial Security, and following the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/Industrialsecurity

For more information on these vulnerabilities and the associated mitigations, please see Siemens security advisory SSA-534763

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens