-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3080.2
           Advisory (icsa-20-252-07) Siemens Industrial Products
                              14 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Industrial Products
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-0543  

Reference:         ESB-2020.2057
                   ESB-2020.2004
                   ESB-2020.1994

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-252-07

Revision History:  October   14 2020: Update A
                   September  9 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-252-07)

Siemens Industrial Products (Update A)

Original release date: October 13, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.5
  o ATTENTION: Low skill level to exploit
  o Vendor: Siemens
  o Equipment: Siemens Industrial Products containing certain processors
  o Vulnerability: Exposure of Sensitive Information to an Unauthorized Actor

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-20-252-07 Siemens Industrial Products that was published September 8,
2020, to the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability may allow an authenticated user
to enable information disclosure via local access.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

  o SIMATIC Field PG M4: All versions.
  o SIMATIC Field PG M5: All versions
  o SIMATIC Field PG M6: All versions
  o SIMATIC IPC3000 SMART: All versions
  o SIMATIC IPC347E: All versions
  o SIMATIC IPC427D (incl. SIPLUS variants): All versions
  o SIMATIC IPC427E (incl. SIPLUS variants): All versions
  o SIMATIC IPC477D: All versions
  o SIMATIC IPC477E: All versions
  o SIMATIC IPC477E Pro: All versions
  o SIMATIC IPC527G: All versions
  o SIMATIC IPC547E: All versions
  o SIMATIC IPC547G: All versions
  o SIMATIC IPC627D: All versions
  o SIMATIC IPC627E: All versions
  o SIMATIC IPC647D: All versions
  o SIMATIC IPC647E: All versions
  o SIMATIC IPC677D: All versions
  o SIMATIC IPC677E: All versions
  o SIMATIC IPC827D: All versions
  o SIMATIC IPC847D: All versions
  o SIMATIC IPC847E: All versions
  o SIMATIC ITP1000: All versions
  o SIMOTION P320-4E: All versions
  o SIMOTION P320-4S: All versions

- --------- Begin Update A Part 1 of 2 ---------

  o SIMATIC IPC627E: All BIOS versions prior to v25.02.06
  o SIMATIC IPC647E: All BIOS versions prior to v25.02.06
  o SIMATIC IPC677E: All BIOS versions prior to v25.02.06
  o SIMATIC IPC847E: All BIOS versions prior to v25.02.06
  o SINUMERIK 828D (PPU.4 / PPU1740): All versions (Versions removed from the
    scope of this advisory)
  o SINUMERIK 840D sl (NCU730.3B): All versions (Versions removed from the
    scope of this advisory)
  o SINUMERIK ONE (NCU1750 / NCU1760): All versions (Versions removed from the
    scope of this advisory)

- --------- End Update A Part 1 of 2 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1 EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED CWE-200

Incomplete cleanup from specific special register read operations in some Intel
processors may allow an authenticated user to potentially enable information
disclosure via local access.

CVE-2020-0543 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:N/A:N ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Alyssa Milburn, Hany Ragab, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida
from the VUSec group at VU Amsterdam reported this vulnerability to Intel.

5. MITIGATIONS

- --------- Begin Update A Part 2 of 2 ---------

Siemens recommends updating the following products to the most current BIOS
version where available:

  o SIMATIC IPC627E IPC647E, IPC677E, and IPC847E BIOS to v25.02.06

- --------- End Update A Part 2 of 2 ---------

Siemens is preparing further updates and recommends the following specific
workarounds and mitigations users can apply to reduce the risk until fixes are
available.

  o As a prerequisite for an attack, an attacker must be able to run untrusted
    code on affected systems. Siemens recommends limiting the possibilities to
    run untrusted code if possible.
  o Applying a defense-in-depth concept can help to reduce the probability that
    untrusted code is run on the system. Siemens recommends applying the
    defense-in-depth concept .

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for Industrial Security , and
following the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at:
https://www.siemens.com/Industrialsecurity

For more information on these vulnerabilities and the associated mitigations,
please see Siemens security advisory SSA-534763

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable from adjacent networks.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BvdU
-----END PGP SIGNATURE-----