ICS Advisory

Siemens Industrial Products Intel CPUs (Update G)

Last Revised
Alert Code
ICSA-21-222-05

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Low attack complexity
  • Vendor: Siemens
  • Equipment: SIMATIC, SINUMERIK
  • Vulnerabilities: Missing Encryption of Sensitive Data

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-21-222-05 Siemens Industrial Products Intel CPU (Update F) that was published September 13, 2022, to the ICS webpage on www.cisa.gov/ics.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could lead to unauthorized access to sensitive data, privilege escalation, and configuration change.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  • SIMATIC Drive Controller Family: All versions
  • SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants): All versions
  • SIMATIC Field PG M5: All versions
  • SIMATIC Field PG M6: All versions
  • SIMATIC IPC127E: All versions
  • SIMATIC IPC427E: All versions
  • SIMATIC IPC477E: All versions
  • SIMATIC IPC477E Pro: All versions
  • SIMATIC IPC527GE: All versions
  • SIMATIC IPC547G: All versions
  • SIMATIC IPC627E: All versions
  • SIMATIC IPC647E: All versions
  • SIMATIC IPC677E: All versions
  • SIMATIC IPC847E: All BIOS versions prior to v25.02.10
  • SIMATIC ITP1000: All versions
  • SIMATIC S7-1500 CPU 1518-4 PN/DP MFP (MLFB: 6ES7518-4AX00-1AC0, 6AG1518-4AX00-4AC0, incl. SIPLUS variant): All versions
  • SIMATIC S7-1500 CPU 1518F-4 PN-DP MFP (MLFB: 6ES7518-4FX00-1AC0): All versions
  • SINUMERIK 828D HW PPU.4: All versions
  • SINUMERIK MC MCU 1720: All versions
  • SINUMERIK ONE / SINUMERIK 840D sl Handheld Terminal HT 10: All versions
  • SINUMERIK ONE PPU 1740: All versions
  • SINUMERIK ONE NCU 1740: All versions prior to v05.00.00.00
  • SIMATIC IPC127E: All versions prior to v21.01.07
  • SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants): All versions prior to v0209_0105
  • SIMATIC IPC427E: All versions prior to v21.01.16
  • SIMATIC IPC477E: All versions prior to v21.01.16
  • SIMATIC IPC477E Pro: All versions prior to v21.01.16
  • SIMATIC ITP1000: All versions
  • SIMATIC Field PG M6: All versions
  • SIMATIC IPC347G: All versions prior to v01.04.00
  • SIMATIC IPC3000 SMART V3: All versions prior to v01.04.00

--------- Begin Update G Part 1 of 2 ---------

  • SINUMERIK 828D HW PPU.4: All versions prior to v08.00.00.00
  • SINUMERIK MC MCU 1720: All versions prior to v05.00.00.00
  • SINUMERIK ONE / SINUMERIK 840D sl Handheld Terminal HT 10: All versions prior to v08.00.00.00
  • SINUMERIK ONE PPU 1740: All versions prior to v06.00.00.00

--------- End Update G Part 1 of 2 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1    MISSING ENCRYPTION OF SENSITIVE DATA CWE-311

A race condition in the firmware for some Intel processors may allow a privileged user to enable escalation of privilege via local access.

CVE-2020-8670 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).

4.2.2    MISSING ENCRYPTION OF SENSITIVE DATA CWE-311

Improper buffer restrictions in a subsystem in the Intel CSME versions prior to 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32, and 15.0.22 may allow a privileged user to enable escalation of privilege via local access.

CVE-2020-8703 has been assigned to this vulnerability. A CVSS v3 base score of 5.1 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N).

4.2.3    MISSING ENCRYPTION OF SENSITIVE DATA CWE-311

A race condition in a subsystem in the Intel LMS versions prior to 2039.1.0.0 may allow a privileged user to enable escalation of privilege via local access.

CVE-2020-8704 has been assigned to this vulnerability. A CVSS v3 base score of 6.7 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).

4.2.4    MISSING ENCRYPTION OF SENSITIVE DATA CWE-311

Improper initialization in the firmware for some Intel processors may allow a privileged user to enable escalation of privilege via local access.

CVE-2020-12357 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).

4.2.5    MISSING ENCRYPTION OF SENSITIVE DATA CWE-311

An out-of-bounds write in the firmware for some Intel processors may allow a privileged user to cause a denial-of-service condition via local access.

CVE-2020-12358 has been assigned to this vulnerability. A CVSS v3 base score of 6.7 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:H).

4.2.6    MISSING ENCRYPTION OF SENSITIVE DATA CWE-311

An out-of-bounds read in the firmware for some Intel processors may allow an authenticated user to enable an escalation of privilege via local access.

CVE-2020-12360 has been assigned to this vulnerability. A CVSS v3 base score of 5.6 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N).

4.2.7    MISSING ENCRYPTION OF SENSITIVE DATA CWE-311

Improper input validation in the firmware for some Intel processors may allow an authenticated user to potentially enable a denial of service via local access.

CVE-2020-24486 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

4.2.8    MISSING ENCRYPTION OF SENSITIVE DATA CWE-311

Out-of-bounds read in a subsystem in the Intel CSME versions prior to 12.0.81, 13.0.47, 13.30.17, 14.1.53, and 14.5.32 may allow a privileged user to enable information disclosure via local access.

CVE-2020-24506 has been assigned to this vulnerability. A CVSS v3 base score of 4.4 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N).

4.2.9    MISSING ENCRYPTION OF SENSITIVE DATA CWE-311

Improper initialization in a subsystem in the Intel CSME versions prior 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32, 13.50.11, and 15.0.22 may allow a privileged user to enable information disclosure via local access.

CVE-2020-24507 has been assigned to this vulnerability. A CVSS v3 base score of 6.0 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).

4.2.10   MISSING ENCRYPTION OF SENSITIVE DATA CWE-311

Improper isolation of shared resources in some Intel processors may allow an authenticated user to enable information disclosure via local access.

CVE-2020-24511 has been assigned to this vulnerability. A CVSS v3 base score of 5.6 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N).

4.2.11    MISSING ENCRYPTION OF SENSITIVE DATA CWE-311

An observable timing discrepancy in some Intel processors may allow an authenticated user to enable information disclosure via local access.

CVE-2020-24512 has been assigned to this vulnerability. A CVSS v3 base score of 2.8 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N).

4.2.12    MISSING ENCRYPTION OF SENSITIVE DATA CWE-311

A domain-bypass transient execution vulnerability in some Intel Atom processors may allow an authenticated user to enable information disclosure via local access.

CVE-2020-24513 has been assigned to this vulnerability. A CVSS v3 base score of 5.6 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

5. MITIGATIONS

Siemens recommends updating to the latest software version:

--------- Begin Update G Part 2 of 2 ---------

  • SINUMERIK 828D HW PPU.4: Update BIOS to v08.00.00.00 or later (obtained through a Siemens account manager.)
  • SINUMERIK MC MCU 1720: Update BIOS to v05.00.00.00 or later (obtained through a Siemens account manager.)
  • SINUMERIK ONE / SINUMERIK 840D sl Handheld Terminal HT 10: Update BIOS to v08.00.00.00 or later (obtained through a Siemens account manager.)
  • SINUMERIK ONE PPU 1740: Update BIOS to v06.00.00.00 or later (obtained through a Siemens account manager.)

--------- End Update G Part 2 of 2 ---------

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to the Siemens operational guidelines for industrial security and follow the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-309571

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Ensure the least-privilege user principle is followed.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens