Siemens SIMATIC CP Use After Free (CVE-2020-9273)

high Tenable OT Security Plugin ID 501099

Synopsis

The remote OT asset is affected by a vulnerability.

Description

In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code execution.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens recommends users update to the latest software version:

- SIMATIC NET CP 1543-1 (Incl. SIPLUS NET variants): Update to v3.0 or later

- SIMATIC CP 1545-1 (6GK7545-1GX00-0XE0): Update to v1.1 or later

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

- Disable the embedded FTP server. The server is deactivated in the default configuration.
- Limit access to Port 21/TCP to trusted IP addresses.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens operational guidelines for industrial security, and follow the recommendations in the product manual.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For more information about this issue, please see Siemens Security Advisory SSA-679335

See Also

https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES

https://github.com/proftpd/proftpd/issues/903

https://lists.debian.org/debian-lts-announce/2020/02/msg00022.html

https://www.debian.org/security/2020/dsa-4635

http://www.nessus.org/u?fd3611a7

http://www.nessus.org/u?ba9891fd

http://www.nessus.org/u?b5bae8e8

https://lists.debian.org/debian-lts-announce/2020/03/msg00002.html

https://security.gentoo.org/glsa/202003-35

https://www.cisa.gov/news-events/ics-advisories/icsa-21-222-07

https://cert-portal.siemens.com/productcert/pdf/ssa-679335.pdf

http://www.openwall.com/lists/oss-security/2021/08/25/1

http://www.openwall.com/lists/oss-security/2021/09/06/2

Plugin Details

Severity: High

ID: 501099

Version: 1.2

Type: remote

Family: Tenable.ot

Published: 5/2/2023

Updated: 7/24/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2020-9273

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:simatic_net_cp_1543-1_firmware, cpe:/o:siemens:simatic_net_cp_1545-1_firmware:-

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 2/20/2020

Vulnerability Publication Date: 2/20/2020

Reference Information

CVE: CVE-2020-9273

CWE: 416

DSA: DSA-4635

FEDORA: FEDORA-2020-76c707cff0, FEDORA-2020-876b1f664e

GLSA: GLSA-202003-35

SuSE: openSUSE-SU-2020:0273