Siemens Industrial Products Intel CPUs Missing Encryption of Sensitive Data (CVE-2020-12360)

high Tenable OT Security Plugin ID 501090

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Out of bounds read in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens recommends updating to the latest software version:

- SIMATIC IPC627E: Update BIOS to v25.02.10
- SIMATIC IPC647E: Update BIOS to v25.02.10
- SIMATIC IPC677E: Update BIOS to v25.02.10
- SIMATIC IPC847E: Update BIOS to v25.02.10
- SINUMERIK One NCU 1740: Update BIOS to v05.00.00.00 or later (Obtained through a Siemens account manager)
- SIMATIC IPC127E: Update BIOS to v21.01.07 or later
- SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants): Update BIOS to v0209_0105 or later
- SIMATIC IPC427E: Update BIOS to v21.01.16 or later
- SIMATIC IPC477E: Update BIOS to v21.01.16 or later
- SIMATIC IPC477E Pro: Update BIOS to v21.01.16 or later
- SIMATIC ITP1000: Update BIOS to v23.01.10 or later
- SIMATIC Field PG M6: Update BIOS to v21.01.07 or later
- SIMATIC IPC347G: Update BIOS to v01.04.00 or later
- SIMATIC IPC3000 SMART V3: Update BIOS to v01.04.00 or later

- SINUMERIK 828D HW PPU.4: Update BIOS to v08.00.00.00 or later (obtained through a Siemens account manager.)
- SINUMERIK MC MCU 1720: Update BIOS to v05.00.00.00 or later (obtained through a Siemens account manager.)
- SINUMERIK ONE / SINUMERIK 840D sl Handheld Terminal HT 10: Update BIOS to v08.00.00.00 or later (obtained through a Siemens account manager.)
- SINUMERIK ONE PPU 1740: Update BIOS to v06.00.00.00 or later (obtained through a Siemens account manager.)

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to the Siemens operational guidelines for industrial security and follow the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-309571

See Also

http://www.nessus.org/u?314e500b

https://security.netapp.com/advisory/ntap-20210702-0002/

https://www.cisa.gov/news-events/ics-advisories/icsa-21-222-05

https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf

Plugin Details

Severity: High

ID: 501090

Version: 1.2

Type: remote

Family: Tenable.ot

Published: 5/2/2023

Updated: 7/24/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-12360

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:simatic_cpu_1518-4_firmware, cpe:/o:siemens:simatic_cpu_1518f-4_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 6/9/2021

Vulnerability Publication Date: 6/9/2021

Reference Information

CVE: CVE-2020-12360

CWE: 125