-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-377318: Multiple vulnerabilities in Intel Active Management Technology (AMT) of SIMATIC IPCs Publication Date: 2019-02-12 Last Update: 2020-02-10 Current Version: 1.1 CVSS v3.1 Base Score: 6.7 SUMMARY ======= There are multiple vulnerabilities in the Intel Management Engine used in multiple SIMATIC IPC devices that may allow arbitrary code execution, a partial denial of service or information disclosure. For additional information see: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00141.html. Siemens provides updates for the affected devices. AFFECTED PRODUCTS AND SOLUTION ============================== * SIMATIC FieldPG M5 - Affected versions: All versions < V22.01.06 - Remediation: Update to V22.01.06 - Download: https://support.industry.siemens.com/cs/us/en/view/109747626 * SIMATIC IPC427E (incl. SIPLUS variants) - Affected versions: All versions < V21.01.09 - Remediation: Update to V21.01.09 - Download: https://support.industry.siemens.com/cs/us/en/view/109747626 * SIMATIC IPC477E - Affected versions: All versions < V21.01.09 - Remediation: Update to V21.01.09 - Download: https://support.industry.siemens.com/cs/us/en/view/109747626 * SIMATIC IPC547E - Affected versions: All versions < R1.30.0 - Remediation: Update to R1.30.0 - Download: https://support.industry.siemens.com/cs/us/en/view/109747626 * SIMATIC IPC547G - Affected versions: All versions < R1.23.0 - Remediation: Update to R1.23.0 - Download: https://support.industry.siemens.com/cs/us/en/view/109747626 * SIMATIC IPC627D - Affected versions: All versions < V19.02.11 - Remediation: Update to V19.02.11 - Download: https://support.industry.siemens.com/cs/us/en/view/109747626 * SIMATIC IPC647D - Affected versions: All versions < V19.01.14 - Remediation: Update to V19.01.14 - Download: https://support.industry.siemens.com/cs/us/en/view/109747626 * SIMATIC IPC677D - Affected versions: All versions < V19.02.11 - Remediation: Update to V19.02.11 - Download: https://support.industry.siemens.com/cs/us/en/view/109747626 * SIMATIC IPC827D - Affected versions: All versions < V19.02.11 - Remediation: Update to V19.02.11 - Download: https://support.industry.siemens.com/cs/us/en/view/109747626 * SIMATIC IPC847D - Affected versions: All versions < V19.01.14 - Remediation: Update to V19.01.14 - Download: https://support.industry.siemens.com/cs/us/en/view/109747626 * SIMATIC ITP1000 - Affected versions: All versions < V23.01.04 - Remediation: Update to V23.01.04 - Download: https://support.industry.siemens.com/cs/us/en/view/109747626 WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * As a prerequisite for an attack, an attacker must be able to run malicious code on affected systems. Therefore, Siemens recommends determining if it is possible that untrusted code can be run on these systems, or if existing measures implemented by the operator reduce the likelihood of untrusted code being run. GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== SIMATIC Industrial PCs, SIMATIC FieldPGs and SIMATIC ITPs are the PC hardware platforms for PC-based Automation from Siemens. SIPLUS extreme products are designed for reliable operation under extreme conditions and are based on SIMATIC, LOGO!, SITOP, SINAMICS, SIMOTION, SCALANCE or other devices. SIPLUS devices use the same firmware as the product they are based on. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2018-3616 Bleichenbacher-style side channel vulnerability in TLS implementation in Intel Active Management Technology before 12.0.5 may allow an unauthenticated user to potentially obtain the TLS session key via the network. The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality of the device. CVSS v3.1 Base Score: 5.9 CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C CWE: CWE-310: Cryptographic Issues * Vulnerability CVE-2018-3657 Multiple buffer overflows in Intel AMT in Intel CSME firmware versions before version 12.0.5 may allow a privileged user to potentially execute arbitrary code with Intel AMT execution privilege via local access. The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality, integrity and availability of the device. CVSS v3.1 Base Score: 6.7 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-20: Improper Input Validation * Vulnerability CVE-2018-3658 Multiple memory leaks in Intel AMT in Intel CSME firmware versions before 12.0.5 may allow an unauthenticated user with Intel AMT provisioned to potentially cause a partial denial of service via network access. The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the device. CVSS v3.1 Base Score: 5.3 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C CWE: CWE-401: Improper Release of Memory Before Removing Last Reference ('Memory Leak') ACKNOWLEDGMENTS =============== Siemens thanks the following parties for their efforts: * Artem Zinenko from Kaspersky for pointing out that SIPLUS should also be mentioned ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2019-02-12): Publication Date V1.1 (2020-02-10): SIPLUS devices now explicitly mentioned in the list of affected products TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJeQJ0AAAoJENP0geoRSq/kXtEP/Rm9ErQOXKPSLsGvo4Dm3Do9 /Rrmil6dTadc79Aa0BCKhKgwAXd3F3PJqcwCyexx2gQk0v4ggxa3Oy1SXxdqc3g/ fEniP+wJWF0RGlEXX90rL6jrcBpF5nEWA5DQOR+HLJCaUsVQkOdHzDwVHdzl7hJd Rh7vMU7tptyOZoUNjFBrIuOXtc04tkf7V15y0Rdm7+EVuP6xGzosWGRfVWHUnpNl xNkOd9Mj/3hsgrY+gW2oWIRYcoK1YdSID2G3ucQfYp7+q0guYzuJo8RdAURKUrcP k73NvzmHRbFEwECZRpIPsmXVeW9FkpKJ0qSSiPKATHNUYhVJKpE7l3O4v1JGHhm0 gWsWYvxig2MXIeZseWaI9+4BCkawc+ptF8GvHoIsLTvUzRqDRge3f7K4lYoY0OEF zwDKrIqJzL/wQWybdGUtkOMqnCD9qzhpZTR1+fDieXtiDOnOmrNp1Zn1XjbDGhkb /nAVQSNeksjOmmiU4mnx1tqsYmncWEYHa5GhNr1pBi/YVDty/G7o9SoGp+N7r9TP cMV+XSLyGtjvacIbK0iwFgsPS9vgdiMVK2+PtCP9nUalTf246aEW6XDl1XGohcUa SLzBNW5zklStAJL2i5rVYLRwnR8ZVe20tbPlrH7b9clUyofimcIyF+DQ8aA9icdD q0QKuBAF9pMNX2SQei2X =S1Yh -----END PGP SIGNATURE-----