ICS Advisory

Siemens SIMATIC Industrial PCs (Update A)

Last Revised
Alert Code
ICSA-18-058-01A

CVSS v3 5.9

ATTENTION: Exploitable remotely

Vendor: Siemens

Equipment: SIMATIC Industrial PCs

Vulnerability: Cryptographic Issues

UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-18-058-01 Siemens SIMATIC Industrial PCs that was published February 27, 2018, on the NCCIC/ICS-CERT website.

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following versions of SIMATIC Industrial PCs using a version of Infineon’s Trusted Platform Module (TPM):

  • SIMATIC Field-PG M5 all versions prior to v22.01.04,
  • SIMATIC IPC227E all versions prior to v20.01.10,
  • SIMATIC IPC277E all versions prior to v20.01.10,
  • SIMATIC IPC427E all versions prior to v21.01.07,
  • SIMATIC IPC477E all versions prior to v21.01.07,

--------- Begin Update A Part 1 of 2 --------

  • SIMATIC IPC547G all versions prior to R1.21.0, and

--------- End Update A Part 1 of 2 ----------

  • SIMATIC ITP1000 all versions prior to v23.01.03

IMPACT

Successful exploitation of this vulnerability could make it easier for attackers to conduct cryptographic attacks against the key material.

MITIGATION

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to run the devices in a protected IT environment, Siemens particularly recommends to configure the environment according to Siemens’ Operational Guidelines for Industrial Security and to follow the recommendations in the product manuals. The Operational Guidelines for Industrial Security can be found at:

https://www.siemens.com/cert/operational-guidelines-industrial-security

Additional information on Industrial Security by Siemens can be found at: 

https://www.siemens.com/global/en/home/company/topic-areas/future-of-manufacturing/industrial-security.html

Siemens provides firmware updates to address the vulnerability for the following affected products, and recommends users update to the newest version:

  • SIMATIC Field-PG M5: Update to v22.01.04

https://support.industry.siemens.com/cs/ww/de/view/109738122

  • SIMATIC IPC227E: Update to v20.01.10

https://support.industry.siemens.com/cs/ww/de/view/109481715

  • SIMATIC IPC277E: Update to v20.01.10

https://support.industry.siemens.com/cs/ww/de/view/109481715

  • SIMATIC IPC427E: Update to v21.01.07

https://support.industry.siemens.com/cs/ww/de/view/109742593

  • SIMATIC IPC477E: Update to v21.01.07

https://support.industry.siemens.com/cs/ww/de/view/109742593

--------- Begin Update A Part 2 of 2 ----------

  • SIMATIC IPC547G: Update BIOS to R1.21.0

https://support.industry.siemens.com/cs/ww/de/view/109750349

--------- End Update A Part 2 of 2 ----------

  • SIMATIC ITP1000: Update to v23.01.03

https://support.industry.siemens.com/cs/ww/de/view/109748173

For more information on this vulnerability and more detailed mitigation instructions, please see Siemens Security Advisory SSA-470231 at the following location:

http://www.siemens.com/cert/en/cert-security-advisories.htm

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill level is needed to exploit.

VULNERABILITY OVERVIEW

The Infineon RSA library in Infineon Trusted Platform Module (TPM) firmware creates RSA keys that might be susceptible to the ROCA attack, possibly exposing the private key of a RSA key pair.

CVE-2017-15361 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

RESEARCHER

Siemens reported this vulnerability to NCCIC.

BACKGROUND

Critical Infrastructure Sectors: Chemical, Critical Manufacturing, Energy, Food and Agriculture, Water and Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens