-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-679335: Multiple Vulnerabilities in Embedded FTP Server of SIMATIC CP Modules Publication Date: 2021-08-10 Last Update: 2022-06-14 Current Version: 1.1 CVSS v3.1 Base Score: 8.8 SUMMARY ======= SIMATIC CP 1543-1 and CP 1545-1 devices are affected by multiple vulnerabilities in ProFTPD, a third party component, that could allow a remote attacker to access sensitive information and execute arbitrary code. Siemens has released updates for the affected products and recommends to update to the latest versions. AFFECTED PRODUCTS AND SOLUTION ============================== * SIMATIC CP 1543-1 (incl. SIPLUS variants) - Affected versions: All versions < V3.0 - Remediation: Update to V3.0 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109800773/ * SIMATIC CP 1545-1 (6GK7545-1GX00-0XE0) - Affected versions: All versions < V1.1 - Remediation: Update to V1.1 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109811116/ WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Disable the embedded FTP server. The server is deactivated in the default configuration * Limit access to port 21/tcp to trusted IP addresses Product specific remediations or mitigations can be found in the section "Affected Products and Solution". Please follow the "General Security Recommendations". GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== SIPLUS extreme products are designed for reliable operation under extreme conditions and are based on SIMATIC, LOGO!, SITOP, SINAMICS, SIMOTION, SCALANCE or other devices. SIPLUS devices use the same firmware as the product they are based on. The SIMATIC CP 1543-1 and SIMATIC CP 1545-1 communication processor connects the S7-1500 controller to Ethernet networks. It provides integrated security functions such as firewall, Virtual Private Networks (VPN) and support of other protocols with data encryption. The communication processor protects S7-1500 stations against unauthorized access, as well as integrity and confidentiality of transmitted data. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2020-9272 ProFTPD 1.3.7 has an out-of-bounds (OOB) read vulnerability in mod_cap via the cap_text.c cap_to_text function, that could lead to information disclosure. CVSS v3.1 Base Score: 7.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C CWE: CWE-125: Out-of-bounds Read * Vulnerability CVE-2020-9273 In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code execution. CVSS v3.1 Base Score: 8.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C CWE: CWE-416: Use After Free ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2021-08-10): Publication Date V1.1 (2022-06-14): Added fix for SIMATIC CP 1545-1 TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. Copyright: Siemens 2022 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEHyx/myPwjH9jB9tDlm7gTEmyujQFAmKnz4AACgkQlm7gTEmy ujSUexAAl1zofY0aXD2sqz6SR7ZKSCRPDtFBslUs15NEoYyJHH8glw2Trbc20jbJ BubqOYK6Jxr3zS8BV29/Fwn/3YvhVnMQpsFsBqjfi45YDX9KN9aZCSwEvq8A+iwt 4M/9Z1WU9ku5/KKXuu+lT2euJQRbQG2NaDv7ptuS3feSHmdSKG1RpB1iUoFUWqDc GyKrkRHKyZPMkxrhtq1hdUW/Vkyj/HsXuGwIB4VG40j3r1aOAk+pf/tt+2uYBRi5 pll/HVTcjVjVrz6Zhe3ss/ddPaHkOpaiY+kiB3hNyexa3OW3BvYPfCTVf6H6FjwM NLosmorAWxpxzg1vOt9RDP+kSlEyWqcB722VhpYjPea8jP5ew0edWysnwzyM37m2 1UW8zIxWZ9njoMgWyHXxP5xM3veD0w57di/BG5pvmK4OD7erdEGTOzk3pqsppzfn 1kOUGEVe3TypzweN3X09Ga5VZAecWqQ+PC75d+GPsIUmWp5A2aNOZEzCHJ1ThVbz VcjcGCG9uLU7fudSygmx6VhchLc5SycP5NgoR5RpAF5d2qJJR+C/Oh3DOKUpME6s NBlfdv39XIJy8CdpqzQ2st35PiKu30DhPukiYi9MzMX94O4g9VpqB7j6nlt93Kh8 xnmwUA7Ms+PnONzgLI4z9qYK1uy2EXKGr26ptKGkhZFnz6KOS9o= =JNyQ -----END PGP SIGNATURE-----