ICS Advisory

Siemens Industrial PCs and CNC devices (Update A)

Last Revised
Alert Code
ICSA-22-132-05

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low attack complexity
  • Vendor: Siemens
  • Equipment: Industrial PCs and CNC devices
  • Vulnerabilities: Improper Input Validation, Improper Authentication, Improper Isolation of Shared Resources on System-on-a-Chip, Improper Privilege Management

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-22-132-05 Siemens Industrial PCs and CNC devices that was published May 12, 2022, on the ICS webpage on cisa.gov/ICS

3. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow an authenticated user to enable escalation of privilege via local access.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports these vulnerabilities affect the following Industrial PCs and CNC devices:

  • SIMATIC Drive Controller family: All versions prior to v05.00.01.00
  • SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants): All versions prior to v0209_0105
  • SIMATIC Field PG M5: All BIOS versions prior to v22.01.08

--------- Begin Update A Part 1 of 2 ---------

  • SIMATIC Field PG M6: All versions prior to v26.01.08

--------- End Update A Part 1 of 2 ---------

  • SIMATIC IPC127E: All versions
  • SIMATIC IPC427E (incl. SIPLUS variants): All BIOS versions prior to v21.01.15
  • SIMATIC IPC477E: All BIOS versions prior to v21.01.15
  • SIMATIC IPC477E Pro: All BIOS versions prior to v21.01.15
  • SIMATIC IPC527G: All BIOS versions prior to v1.4.0
  • SIMATIC IPC527G: All BIOS versions prior to v1.4.0
  • SIMATIC IPC547G: All versions prior to R1.30.0
  • SIMATIC IPC627E: All BIOS versions prior to v25.02.08
  • SIMATIC IPC647E: All BIOS versions prior to v25.02.08
  • SIMATIC IPC677E: All BIOS versions prior to v25.02.08
  • SIMATIC IPC847E: All BIOS versions prior to v25.02.08
  • SIMATIC ITP1000: All BIOS versions prior to v23.01.08
  • SINUMERIK 828D HW PU.4: All versions prior to v08.00.00.00
  • SINUMERIK MC MCU 1720: All versions prior to v05.00.00.00
  • SINUMERIK ONE / SINUMERIK 840D sl Handheld Terminal HT 10: All versions
  • SINUMERIK ONE NCU 1740: All versions prior to v04.00.00.00
  • SINUMERIK ONE PPU 1740: All versions prior to v06.00.00.00

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER INPUT VALIDATION CWE-20

Improper input validation in BIOS firmware for some Intel processors may allow an authenticated user to potentially enable escalation of privilege via local access.

CVE-2020-0590 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

4.2.2    IMPROPER AUTHENTICATION CWE-287

Insufficient access control in the Linux kernel driver for some Intel processors may allow an authenticated user to potentially enable information disclosure via local access.

CVE-2020-8694 has been assigned to this vulnerability. A CVSS v3 base score of 5.6 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N).

4.2.3    IMPROPER ISOLATION OF SHARED RESOURCES ON SYSTEM-ON-A-CHIP CWE-1189

Improper isolation of shared resources in some Intel processors may allow an authenticated user to potentially enable information disclosure via local access.

CVE-2020-8698 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

4.2.4    IMPROPER PRIVILEGE MANAGEMENT CWE-269

Insufficient control flow management in subsystem for Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel(R) TXE versions before 3.1.80 and 4.0.30 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

CVE-2020-8745 has been assigned to this vulnerability. A CVSS v3 base score of 6.8 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemen reported these vulnerabilities to CISA.

5. MITIGATIONS

Siemens has released updates for several affected products and is currently working on BIOS updates that include chipset microcode updates for further products.

  • SIMATIC Drive Controller family: Update BIOS to v05.00.01.00. The update can be obtained from a Siemens account manager
  • SIMATIC ET 200SP Open Controller CPU 1515SP PC2: Update BIOS to v0209_0105 or later versions
  • SIMATIC Field PG M5: Update BIOS to v22.01.08

--------- Begin Update A Part 2 of 2 ---------

--------- End Update A Part 2 of 2 ---------

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk:

  • Siemens recommends limiting the possibilities to run untrusted code.
  • Siemens recommends applying the defense-in-depth concept to reduce the probability for untrusted code to run on the system.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For more information see Siemens Security Advisory SSA-678983

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens