-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-114589: Multiple Vulnerabilities in Nucleus RTOS based APOGEE, TALON and Desigo PXC/PXM Products Publication Date: 2021-11-09 Last Update: 2022-05-10 Current Version: 1.3 CVSS v3.1 Base Score: 9.8 SUMMARY ======= Multiple vulnerabilities (also known as "NUCLEUS:13") have been identified in the Nucleus RTOS (real-time operating system) and reported in the Siemens Security Advisory SSA-044112: https://cert-portal.siemens.com/productcert/pdf/ssa-044112.pdf. The products listed below use affected versions of the Nucleus software and inherently contain these vulnerabilities. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens recommends specific countermeasures for products where updates are not, or not yet available. AFFECTED PRODUCTS AND SOLUTION ============================== * APOGEE MBC (PPC) (BACnet) - Affected versions: All versions - Remediation: Currently no fix is planned See recommendations from section "Workarounds and Mitigations" * APOGEE MBC (PPC) (P2 Ethernet) - Affected versions: All versions - Remediation: Currently no fix is planned See recommendations from section "Workarounds and Mitigations" * APOGEE MEC (PPC) (BACnet) - Affected versions: All versions - Remediation: Currently no fix is planned See recommendations from section "Workarounds and Mitigations" * APOGEE MEC (PPC) (P2 Ethernet) - Affected versions: All versions - Remediation: Currently no fix is planned See recommendations from section "Workarounds and Mitigations" * APOGEE PXC Compact (BACnet) - Affected versions: All versions < V3.5.4 - Remediation: Update to V3.5.4 or later version See further recommendations from section "Workarounds and Mitigations" * APOGEE PXC Compact (P2 Ethernet) - Affected versions: All versions < V2.8.19 - Remediation: Update to V2.8.19 or later version See further recommendations from section "Workarounds and Mitigations" * APOGEE PXC Modular (BACnet) - Affected versions: All versions < V3.5.4 - Remediation: Update to V3.5.4 or later version See further recommendations from section "Workarounds and Mitigations" * APOGEE PXC Modular (P2 Ethernet) - Affected versions: All versions < V2.8.19 - Remediation: Update to V2.8.19 or later version See further recommendations from section "Workarounds and Mitigations" * Desigo PXC00-E.D - Affected versions: All versions >= V2.3 and < V6.30.016 - Remediation: Update to V6.30.016 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109810577 * Desigo PXC00-U - Affected versions: All versions >= V2.3 and < V6.30.016 - Remediation: Update to V6.30.016 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109810577 * Desigo PXC001-E.D - Affected versions: All versions >= V2.3 and < V6.30.016 - Remediation: Update to V6.30.016 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109810577 * Desigo PXC12-E.D - Affected versions: All versions >= V2.3 and < V6.30.016 - Remediation: Update to V6.30.016 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109810577 * Desigo PXC22-E.D - Affected versions: All versions >= V2.3 and < V6.30.016 - Remediation: Update to V6.30.016 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109810577 * Desigo PXC22.1-E.D - Affected versions: All versions >= V2.3 and < V6.30.016 - Remediation: Update to V6.30.016 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109810577 * Desigo PXC36.1-E.D - Affected versions: All versions >= V2.3 and < V6.30.016 - Remediation: Update to V6.30.016 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109810577 * Desigo PXC50-E.D - Affected versions: All versions >= V2.3 and < V6.30.016 - Remediation: Update to V6.30.016 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109810577 * Desigo PXC64-U - Affected versions: All versions >= V2.3 and < V6.30.016 - Remediation: Update to V6.30.016 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109810577 * Desigo PXC100-E.D - Affected versions: All versions >= V2.3 and < V6.30.016 - Remediation: Update to V6.30.016 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109810577 * Desigo PXC128-U - Affected versions: All versions >= V2.3 and < V6.30.016 - Remediation: Update to V6.30.016 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109810577 * Desigo PXC200-E.D - Affected versions: All versions >= V2.3 and < V6.30.016 - Remediation: Update to V6.30.016 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109810577 * Desigo PXM20-E - Affected versions: All versions >= V2.3 and < V6.30.016 - Remediation: Update to V6.30.016 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109810577 * TALON TC Compact (BACnet) - Affected versions: All versions < V3.5.4 - Remediation: Update to V3.5.4 or later version See further recommendations from section "Workarounds and Mitigations" * TALON TC Modular (BACnet) - Affected versions: All versions < V3.5.4 - Remediation: Update to V3.5.4 or later version See further recommendations from section "Workarounds and Mitigations" WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * CVE-2021-31881, CVE-2021-31882, CVE-2021-31883, CVE-2021-31884: Disable the DHCP client and use static IP address configuration instead (Note that the DHCP client is disabled by default on APOGEE/TALON and Desigo products.) * CVE-2021-31885, CVE-2021-31886, CVE-2021-31887, CVE-2021-31888: Disable the FTP service (Note that the FTP service is disabled by default on Desigo products.) Product specific remediations or mitigations can be found in the section "Affected Products and Solution". Please follow the "General Security Recommendations". GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure Siemens strongly recommends to protect network access to affected products with appropriate mechanisms. It is advised to follow recommended security practices in order to run the devices in a protected IT environment. PRODUCT DESCRIPTION =================== The APOGEE MEC and the MBC are high-performance Direct Digital Control (DDC) devices and are an integral part of the APOGEE Automation System. The APOGEE PXC Modular and Compact Series are high-performance Direct Digital Control (DDC) devices and an integral part of the APOGEE Automation System. The Desigo PX automation stations and operator units control and monitor building automation systems. They allow for alarm signaling, time-based programs and trend logging. The TALON TC Modular and Compact Series are high-performance Direct Digital Control (DDC) devices and an integral part of the TALON Automation System. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2021-31344 ICMP echo packets with fake IP options allow sending ICMP echo reply messages to arbitrary hosts on the network. (FSMD-2021-0004) CVSS v3.1 Base Score: 5.3 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C CWE: CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') * Vulnerability CVE-2021-31345 The total length of an UDP payload (set in the IP header) is unchecked. This may lead to various side effects, including Information Leak and Denial-of-Service conditions, depending on a user-defined applications that runs on top of the UDP protocol. (FSMD-2021-0006) CVSS v3.1 Base Score: 7.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C CWE: CWE-1284: Improper Validation of Specified Quantity in Input * Vulnerability CVE-2021-31346 The total length of an ICMP payload (set in the IP header) is unchecked. This may lead to various side effects, including Information Leak and Denial-of-Service conditions, depending on the network buffer organization in memory. (FSMD-2021-0007) CVSS v3.1 Base Score: 8.2 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C CWE: CWE-1284: Improper Validation of Specified Quantity in Input * Vulnerability CVE-2021-31881 When processing a DHCP OFFER message, the DHCP client application does not validate the length of the Vendor option(s), leading to Denial-of-Service conditions. (FSMD-2021-0008) CVSS v3.1 Base Score: 7.1 CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C CWE: CWE-125: Out-of-bounds Read * Vulnerability CVE-2021-31882 The DHCP client application does not validate the length of the Domain Name Server IP option(s) (0x06) when processing DHCP ACK packets. This may lead to Denial-of-Service conditions. (FSMD-2021-0011) CVSS v3.1 Base Score: 6.5 CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C CWE: CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer * Vulnerability CVE-2021-31883 When processing a DHCP ACK message, the DHCP client application does not validate the length of the Vendor option(s), leading to Denial-of-Service conditions. (FSMD-2021-0013) CVSS v3.1 Base Score: 7.1 CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C CWE: CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer * Vulnerability CVE-2021-31884 The DHCP client application assumes that the data supplied with the "Hostname" DHCP option is NULL terminated. In cases when global hostname variable is not defined, this may lead to Out-of-bound reads, writes, and Denial-of-service conditions. (FSMD-2021-0014) CVSS v3.1 Base Score: 8.8 CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-170: Improper Null Termination * Vulnerability CVE-2021-31885 TFTP server application allows for reading the contents of the TFTP memory buffer via sending malformed TFTP commands. (FSMD-2021-0009) CVSS v3.1 Base Score: 7.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C CWE: CWE-805: Buffer Access with Incorrect Length Value * Vulnerability CVE-2021-31886 FTP server does not properly validate the length of the "USER" command, leading to stack-based buffer overflows. This may result in Denial-of-Service conditions and Remote Code Execution. (FSMD-2021-0010) CVSS v3.1 Base Score: 9.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-170: Improper Null Termination * Vulnerability CVE-2021-31887 FTP server does not properly validate the length of the "PWD/XPWD" command, leading to stack-based buffer overflows. This may result in Denial-of-Service conditions and Remote Code Execution. (FSMD-2021-0016) CVSS v3.1 Base Score: 8.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-170: Improper Null Termination * Vulnerability CVE-2021-31888 FTP server does not properly validate the length of the "MKD/XMKD" command, leading to stack-based buffer overflows. This may result in Denial-of-Service conditions and Remote Code Execution. (FSMD-2021-0018) CVSS v3.1 Base Score: 8.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-170: Improper Null Termination * Vulnerability CVE-2021-31889 Malformed TCP packets with a corrupted SACK option leads to Information Leaks and Denial-of-Service conditions. (FSMD-2021-0015) CVSS v3.1 Base Score: 7.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C CWE: CWE-191: Integer Underflow (Wrap or Wraparound) * Vulnerability CVE-2021-31890 The total length of an TCP payload (set in the IP header) is unchecked. This may lead to various side effects, including Information Leak and Denial-of-Service conditions, depending on the network buffer organization in memory. (FSMD-2021-0017) CVSS v3.1 Base Score: 7.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C CWE: CWE-240: Improper Handling of Inconsistent Structural Elements ADDITIONAL INFORMATION ====================== Siemens is working to develop a solution to resolve the issues identified with the emphasis on addressing vulnerabilities that do not have a specific mitigation first. Products listed in this advisory use the Nucleus RTOS (Real-time operating system). For more details regarding the vulnerabilities reported for Nucleus RTOS refer to Siemens Security Advisory SSA-044112: https://cert-portal.siemens.com/productcert/pdf/ssa-044112.pdf For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2021-11-09): Publication Date V1.1 (2021-12-14): Added affected Desigo PXC/PXM products; updated corresponding mitigation measures; informed about planned solutions V1.2 (2022-04-12): Added solutions for APOGEE PXC Compact (BACnet), APOGEE PXC Modular (BACnet), TALON TC Compact (BACnet), and TALON TC Modular (BACnet) products V1.3 (2022-05-10): Added solutions for APOGEE PXC Compact (P2 Ethernet), APOGEE PXC Modular (P2 Ethernet), Desigo PXC Products, Desigo PXM Products TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. Copyright: Siemens 2022 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEHyx/myPwjH9jB9tDlm7gTEmyujQFAmJ5qwAACgkQlm7gTEmy ujRr6xAAz+7YuzzQIUV67G/ybPh9mslqq7HJ5M2ekyXJBPYKLUxjs22hx+gaM4Ys Sx0loNOKd3stWO2d1uhYd0+Lzh0qMZO/aIhoUeBzyDgozWA5WlaiqU0JomXlJK/a Z0DIspStkJIAXfCvTie+OUowk+J3/fMgxOLajU42rB2KodFNRvITHxN3jwWn16k9 S0Jf1nUzNS2NMGPc2Bh0AM9RFWKEflLvy8xUn1wuJ5zUHIOwG+0/KDRh7S9+C1vE Mo9kQ9TsxRXa//+CAjXgrFFelPWzQ2WS+OpN7ZHVhnHkQqlLaCZZdeS2KPgEjhBk 77lYXLm9cwrOwkQ+RYXuM6DzDdVIvYegtqOhXil2wns2wV2U26W3UjQd1nS2sg3U HuQ3pJoCTbbIPXPtOzj5iB394D6FHj63+jS6pWCibt3mLMGijB2LXJpaZVORuAmw O+N55u9RuPX2r7EhtdCwSJq9lncxPS+ZdaDmUuU+qFzKReJ63jEzXlZRROMIg70Q RADG3dWdfgT98ffPv3qM++LVTNqkzAIKdum+aKAWwPJL8W0tmWKobesMzJQEWrOL 5F1REhcGkR+OsTAaiFEw3HxVbCpQr3MuxuXEaMzX7yuU0LCY8NT/9pMFwK9y89jy aiibATPEvDu6NM/I3cs95NBTVsoJgPy1nzJdy729Qt2JdU+g9aM= =+6WI -----END PGP SIGNATURE-----