ID

VAR-202104-1057


CVE

CVE-2021-29998


TITLE

Wind River VxWorks  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-005466

DESCRIPTION

An issue was discovered in Wind River VxWorks before 6.5. There is a possible heap overflow in dhcp client. Wind River VxWorks Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2021-29998 // JVNDB: JVNDB-2021-005466 // VULMON: CVE-2021-29998

AFFECTED PRODUCTS

vendor:siemensmodel:scalance x202-2p irtscope:eqversion:*

Trust: 1.0

vendor:windrivermodel:vxworksscope:ltversion:6.5

Trust: 1.0

vendor:siemensmodel:scalance x206-1scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xf208scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x201-3p irt proscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x204 irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xf204-2scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xf204-2ba irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x208 proscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic rf 182cscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x408scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x206-1ldscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x212-2scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xf201-3p irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic rf 181 eipscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:sinamics perfect harmony gh180scope:ltversion:2022

Trust: 1.0

vendor:siemensmodel:sinamics perfect harmony gh180scope:gteversion:2015

Trust: 1.0

vendor:siemensmodel:scalance x212-2ldscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x200-4 p irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xf204scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x204-2fmscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x204-2ld tsscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x216scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x224scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:ruggedcom win subscriber stationscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xf202-2p irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x204-2tsscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x202-2p irt proscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x208scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xf206-1scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x204-2scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x201-3p irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x202-2 irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x300scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x204 irt proscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x204-2ldscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xf204 irtscope:eqversion:*

Trust: 1.0

vendor:ウインドリバー株式会社model:vxworksscope:eqversion: -

Trust: 0.8

vendor:ウインドリバー株式会社model:vxworksscope:eqversion:6.5

Trust: 0.8

sources: JVNDB: JVNDB-2021-005466 // NVD: CVE-2021-29998

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-29998
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-29998
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202104-915
value: CRITICAL

Trust: 0.6

VULMON: CVE-2021-29998
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-29998
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2021-29998
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-29998
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2021-29998 // JVNDB: JVNDB-2021-005466 // CNNVD: CNNVD-202104-915 // NVD: CVE-2021-29998

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-005466 // NVD: CVE-2021-29998

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202104-915

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202104-915

PATCH

title:CVE-2021-29998url:https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2021-29998

Trust: 0.8

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=fc21b995a19e3c9e8671f01654bfbb04

Trust: 0.1

sources: VULMON: CVE-2021-29998 // JVNDB: JVNDB-2021-005466

EXTERNAL IDS

db:NVDid:CVE-2021-29998

Trust: 3.3

db:ICS CERTid:ICSA-21-194-12

Trust: 1.7

db:SIEMENSid:SSA-560465

Trust: 1.7

db:SIEMENSid:SSA-910883

Trust: 1.6

db:ICS CERTid:ICSA-22-102-02

Trust: 1.5

db:JVNid:JVNVU92475198

Trust: 0.8

db:JVNid:JVNVU97764115

Trust: 0.8

db:JVNDBid:JVNDB-2021-005466

Trust: 0.8

db:CS-HELPid:SB2022071403

Trust: 0.6

db:CS-HELPid:SB2022041320

Trust: 0.6

db:CNNVDid:CNNVD-202104-915

Trust: 0.6

db:VULMONid:CVE-2021-29998

Trust: 0.1

sources: VULMON: CVE-2021-29998 // JVNDB: JVNDB-2021-005466 // CNNVD: CNNVD-202104-915 // NVD: CVE-2021-29998

REFERENCES

url:https://support2.windriver.com/index.php?page=security-notices

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-560465.pdf

Trust: 1.7

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-194-12

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-910883.pdf

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-29998

Trust: 1.4

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-102-02

Trust: 0.9

url:http://jvn.jp/vu/jvnvu92475198/index.html

Trust: 0.8

url:http://jvn.jp/vu/jvnvu97764115/index.html

Trust: 0.8

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-102-02

Trust: 0.6

url:https://vigilance.fr/vulnerability/wind-river-vxworks-buffer-overflow-via-dhcp-client-35076

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022041320

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022071403

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2021-29998 // JVNDB: JVNDB-2021-005466 // CNNVD: CNNVD-202104-915 // NVD: CVE-2021-29998

CREDITS

Mitsubishi Electric reported this vulnerability to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202104-915

SOURCES

db:VULMONid:CVE-2021-29998
db:JVNDBid:JVNDB-2021-005466
db:CNNVDid:CNNVD-202104-915
db:NVDid:CVE-2021-29998

LAST UPDATE DATE

2024-08-14T13:42:36.903000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-29998date:2022-04-22T00:00:00
db:JVNDBid:JVNDB-2021-005466date:2022-07-15T02:01:00
db:CNNVDid:CNNVD-202104-915date:2022-07-15T00:00:00
db:NVDid:CVE-2021-29998date:2022-10-05T16:33:35.343

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-29998date:2021-04-13T00:00:00
db:JVNDBid:JVNDB-2021-005466date:2021-12-14T00:00:00
db:CNNVDid:CNNVD-202104-915date:2021-04-13T00:00:00
db:NVDid:CVE-2021-29998date:2021-04-13T17:15:12.310