Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2020-9273.NASL
HistoryMay 02, 2023 - 12:00 a.m.

Siemens SIMATIC CP Use After Free (CVE-2020-9273)

2023-05-0200:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
16
siemens simatic cp
use-after-free
remote code execution
memory pool corruption
vulnerability
ftp server
port restriction
industrial security.

0.07 Low

EPSS

Percentile

94.0%

In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code execution.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501099);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/07/24");

  script_cve_id("CVE-2020-9273");
  script_xref(name:"DSA", value:"DSA-4635");
  script_xref(name:"FEDORA", value:"FEDORA-2020-76c707cff0");
  script_xref(name:"FEDORA", value:"FEDORA-2020-876b1f664e");
  script_xref(name:"SuSE", value:"openSUSE-SU-2020:0273");
  script_xref(name:"GLSA", value:"GLSA-202003-35");

  script_name(english:"Siemens SIMATIC CP Use After Free (CVE-2020-9273)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"In ProFTPD 1.3.7, it is possible to corrupt the memory pool by
interrupting the data transfer channel. This triggers a use-after-free
in alloc_pool in pool.c, and possible remote code execution.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES");
  script_set_attribute(attribute:"see_also", value:"https://github.com/proftpd/proftpd/issues/903");
  script_set_attribute(attribute:"see_also", value:"https://lists.debian.org/debian-lts-announce/2020/02/msg00022.html");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2020/dsa-4635");
  # https://lists.fedoraproject.org/archives/list/[email protected]/message/XHO3S5WPRRP7VGKIAHLYQVEYW5HRYIJN/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fd3611a7");
  # https://lists.fedoraproject.org/archives/list/[email protected]/message/VCUPRYSJR7XOM3HQ6H5M4OGDU7OHCHBF/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ba9891fd");
  # http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00002.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b5bae8e8");
  script_set_attribute(attribute:"see_also", value:"https://lists.debian.org/debian-lts-announce/2020/03/msg00002.html");
  script_set_attribute(attribute:"see_also", value:"https://security.gentoo.org/glsa/202003-35");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-21-222-07");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-679335.pdf");
  script_set_attribute(attribute:"see_also", value:"http://www.openwall.com/lists/oss-security/2021/08/25/1");
  script_set_attribute(attribute:"see_also", value:"http://www.openwall.com/lists/oss-security/2021/09/06/2");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens recommends users update to the latest software version:

- SIMATIC NET CP 1543-1 (Incl. SIPLUS NET variants): Update to v3.0 or later

- SIMATIC CP 1545-1 (6GK7545-1GX00-0XE0): Update to v1.1 or later

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

- Disable the embedded FTP server. The server is deactivated in the default configuration.
- Limit access to Port 21/TCP to trusted IP addresses.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate
mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens operational guidelines for industrial security, and follow the recommendations in the
product manual.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For more information about this issue, please see Siemens Security Advisory SSA-679335");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-9273");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(416);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/20");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/02/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/05/02");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_net_cp_1543-1_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_net_cp_1545-1_firmware:-");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:simatic_net_cp_1543-1_firmware" :
        {"versionEndExcluding" : "3.0", "family" : "S71500"},
    "cpe:/o:siemens:simatic_net_cp_1545-1_firmware" :
        {"versionEndExcluding" : "1.1", "family" : "S71500"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
siemenssimatic_net_cp_1543-1_firmwarecpe:/o:siemens:simatic_net_cp_1543-1_firmware
siemenssimatic_net_cp_1545-1_firmware-cpe:/o:siemens:simatic_net_cp_1545-1_firmware:-