Siemens Industrial Products Intel CPUs Missing Encryption of Sensitive Data (CVE-2020-24513)

medium Tenable OT Security Plugin ID 500846

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens recommends updating to the latest software version:

- SIMATIC IPC627E: Update BIOS to v25.02.10
- SIMATIC IPC647E: Update BIOS to v25.02.10
- SIMATIC IPC677E: Update BIOS to v25.02.10
- SIMATIC IPC847E: Update BIOS to v25.02.10
- SINUMERIK One NCU 1740: Update BIOS to v05.00.00.00 or later (Obtained through a Siemens account manager)
- SIMATIC IPC127E: Update BIOS to v21.01.07 or later
- SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants): Update BIOS to v0209_0105 or later
- SIMATIC IPC427E: Update BIOS to v21.01.16 or later
- SIMATIC IPC477E: Update BIOS to v21.01.16 or later
- SIMATIC IPC477E Pro: Update BIOS to v21.01.16 or later
- SIMATIC ITP1000: Update BIOS to v23.01.10 or later
- SIMATIC Field PG M6: Update BIOS to v21.01.07 or later
- SIMATIC IPC347G: Update BIOS to v01.04.00 or later
- SIMATIC IPC3000 SMART V3: Update BIOS to v01.04.00 or later

- SINUMERIK 828D HW PPU.4: Update BIOS to v08.00.00.00 or later (obtained through a Siemens account manager.)
- SINUMERIK MC MCU 1720: Update BIOS to v05.00.00.00 or later (obtained through a Siemens account manager.)
- SINUMERIK ONE / SINUMERIK 840D sl Handheld Terminal HT 10: Update BIOS to v08.00.00.00 or later (obtained through a Siemens account manager.)
- SINUMERIK ONE PPU 1740: Update BIOS to v06.00.00.00 or later (obtained through a Siemens account manager.)

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to the Siemens operational guidelines for industrial security and follow the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-309571

See Also

http://www.nessus.org/u?127ccf8b

https://www.debian.org/security/2021/dsa-4934

https://lists.debian.org/debian-lts-announce/2021/07/msg00022.html

https://www.cisa.gov/news-events/ics-advisories/icsa-21-222-05

https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf

Plugin Details

Severity: Medium

ID: 500846

Version: 1.2

Type: remote

Family: Tenable.ot

Published: 2/28/2023

Updated: 9/1/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-24513

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:simatic_et_200sp_open_controller_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 6/9/2021

Vulnerability Publication Date: 6/9/2021

Reference Information

CVE: CVE-2020-24513

DSA: DSA-4934