ICS Advisory

Siemens SIMATIC Industrial Products

Release Date
Alert Code
ICSA-23-047-09

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 7.9
  • ATTENTION: Low attack complexity 
  • Vendor: Siemens 
  • Equipment: SIMATIC industrial products 
  • Vulnerability: Time-of-check Time-of-use (TOCTOU) Race Condition 

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a privileged user to potentially enable escalation of privilege via local access. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following software from Siemens is affected: 

  • SIMATIC Field PG M5: All versions 
  • SIMATIC Field PG M6: All versions 
  • SIMATIC IPC BX-39A: All versions 
  • SIMATIC IPC427E: All versions 
  • SIMATIC IPC477E: All versions 
  • SIMATIC IPC477E Pro: All versions 
  • SIMATIC IPC627E: All versions 
  • SIMATIC IPC647E: All versions 
  • SIMATIC IPC677E: All versions 
  • SIMATIC IPC847E: All versions 
  • SIMATIC ITP1000: All versions 

3.2 VULNERABILITY OVERVIEW

3.2.1 TIME-OF-CHECK TIME-OF-USE (TOCTOU) RACE CONDITION CWE-367 

Siemens SIMATIC industrial products versions listed above contain a time-of-check time-of-use race condition in the BIOS firmware for some Intel processors, which could allow a privileged user to potentially enable escalation of privilege via local access. 

CVE-2022-21198 has been assigned to this vulnerability. A CVSS v3 base score of 7.9 has been calculated; the CVSS vector string is (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: Germany 

3.4 RESEARCHER

Siemens reported this vulnerability to CISA. 

4. MITIGATIONS

Siemens identified the following specific workarounds and mitigations users can apply to reduce risk: 

  • As a prerequisite for an attack, an attacker must be able to run untrusted code on affected systems. Siemens recommends limiting the possibilities to run untrusted code. 

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens' operational guidelines for industrial security and following the recommendations in the product manuals. Additional information on Siemens industrial security can be found on the Siemens Industrial Security webpage

For further inquiries on security vulnerabilities in Siemens products and solutions, users should contact the Siemens ProductCERT

For more information, see the associated Siemens security advisory SSA-686975 in HTML and CSAF

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks: 

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. 

This product is provided subject to this Notification and this Privacy & Use policy.