-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2355
     Advisory (icsa-22-132-05) Siemens Industrial PCs and CNC devices
                                13 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Industrial PCs and CNC devices
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Mitigation
CVE Names:         CVE-2020-8745 CVE-2020-8698 CVE-2020-8694
                   CVE-2020-0590  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-132-05

Comment: CVSS (Max):  7.8 CVE-2020-0590 (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-132-05)

Siemens Industrial PCs and CNC devices

Original release date: May 12, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: Siemens
  o Equipment: Industrial PCs and CNC devices
  o Vulnerabilities: Improper Input Validation, Improper Authentication,
    Improper Isolation of Shared Resources on System-on-a-Chip, Improper
    Privilege Management

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow an authenticated
user to enable escalation of privilege via local access.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports these vulnerabilities affect the following Industrial PCs and
CNC devices:

  o SIMATIC Drive Controller family: All versions prior to v05.00.01.00
  o SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants):
    All versions prior to v0209_0105
  o SIMATIC Field PG M5: All BIOS versions prior to v22.01.08
  o SIMATIC Field PG M6: All versions
  o SIMATIC IPC127E: All versions
  o SIMATIC IPC427E (incl. SIPLUS variants): All BIOS versions prior to
    v21.01.15
  o SIMATIC IPC477E: All BIOS versions prior to v21.01.15
  o SIMATIC IPC477E Pro: All BIOS versions prior to v21.01.15
  o SIMATIC IPC527G: All BIOS versions prior to v1.4.0
  o SIMATIC IPC527G: All BIOS versions prior to v1.4.0
  o SIMATIC IPC547G: All versions prior to R1.30.0
  o SIMATIC IPC627E: All BIOS versions prior to v25.02.08
  o SIMATIC IPC647E: All BIOS versions prior to v25.02.08
  o SIMATIC IPC677E: All BIOS versions prior to v25.02.08
  o SIMATIC IPC847E: All BIOS versions prior to v25.02.08
  o SIMATIC ITP1000: All BIOS versions prior to v23.01.08
  o SINUMERIK 828D HW PU.4: All versions prior to v08.00.00.00
  o SINUMERIK MC MCU 1720: All versions prior to v05.00.00.00
  o SINUMERIK ONE / SINUMERIK 840D sl Handheld Terminal HT 10: All versions
  o SINUMERIK ONE NCU 1740: All versions prior to v04.00.00.00
  o SINUMERIK ONE PPU 1740: All versions prior to v06.00.00.00

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

Improper input validation in BIOS firmware for some Intel processors may allow
an authenticated user to potentially enable escalation of privilege via local
access.

CVE-2020-0590 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 IMPROPER AUTHENTICATION CWE-287

Insufficient access control in the Linux kernel driver for some Intel
processors may allow an authenticated user to potentially enable information
disclosure via local access.

CVE-2020-8694 has been assigned to this vulnerability. A CVSS v3 base score of
5.6 has been calculated; the CVSS vector string is ( AV:L/AC:H/PR:L/UI:N/S:C/
C:H/I:N/A:N ).

3.2.3 IMPROPER ISOLATION OF SHARED RESOURCES ON SYSTEM-ON-A-CHIP CWE-1189

Improper isolation of shared resources in some Intel processors may allow an
authenticated user to potentially enable information disclosure via local
access.

CVE-2020-8698 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:N/A:N ).

3.2.4 IMPROPER PRIVILEGE MANAGEMENT CWE-269

Insufficient control flow management in subsystem for Intel(R) CSME versions
before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and
14.5.25, Intel(R) TXE versions before 3.1.80 and 4.0.30 may allow an
unauthenticated user to potentially enable escalation of privilege via physical
access.

CVE-2020-8745 has been assigned to this vulnerability. A CVSS v3 base score of
6.8 has been calculated; the CVSS vector string is ( AV:P/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemen reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens has released updates for several affected products and is currently
working on BIOS updates that include chipset microcode updates for further
products.

  o SIMATIC Drive Controller family: Update BIOS to v05.00.01.00. The update
    can be obtained from a Siemens account manager
  o SIMATIC ET 200SP Open Controller CPU 1515SP PC2: Update BIOS to v0209_0105 
    or later versions
  o SIMATIC Field PG M5: Update BIOS to v22.01.08
  o SIMATIC IPC127E: Update BIOS to v27.01.05
  o SIMATIC IPC427E (incl. SIPLUS variants): Update BIOS to v21.01.15
  o SIMATIC IPC477E: Update BIOS to v21.01.15
  o SIMATIC IPC477E Pro: Update BIOS to v21.01.15
  o SIMATIC IPC527G: Update BIOS to v1.4.0
  o SIMATIC IPC547G: Update BIOS to R1.30.0
  o SIMATIC IPC627E: Update BIOS to v25.02.08
  o SIMATIC IPC647E: Update BIOS to v25.02.08
  o SIMATIC IPC677E: Update BIOS to v25.02.08
  o SIMATIC IPC847E: Update BIOS to v25.02.08
  o SIMATIC ITP1000: Update BIOS to v23.01.08
  o SINUMERIK 828D HW PU.4: Update BIOS to v08.00.00.00. SINUMERIK software can
    be obtained from a Siemens account manager
  o SINUMERIK MC MCU 1720: Update BIOS to v05.00.00.00. SINUMERIK software can
    be obtained from a Siemens account manager
  o SINUMERIK ONE NCU 1740: Update BIOS to v04.00.00.00. SINUMERIK software can
    be obtained from a Siemens account manager
  o SINUMERIK ONE PPU 1740: Update BIOS to v06.00.00.00. SINUMERIK software can
    be obtained from a Siemens account manager

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce risk:

  o Siemens recommends limiting the possibilities to run untrusted code.
  o Siemens recommends applying the defense-in-depth concept to reduce the
    probability for untrusted code to run on the system.

As a general security measure, Siemens recommends protecting network access to
devices with appropriate mechanisms. To operate the devices in a protected IT
environment, Siemens recommends configuring the environment according to
Siemens' operational guidelines for industrial security and following
recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the
Siemens industrial security webpage .

For more information see Siemens Security Advisory SSA-678983

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov Several recommended practices are available for
reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=lza8
-----END PGP SIGNATURE-----