ID

VAR-202104-1128


CVE

CVE-2021-25669


TITLE

Siemens SCALANCE X-200 Web Server Stack Buffer Overflow Vulnerability

Trust: 0.6

sources: CNVD: CNVD-2021-28699

DESCRIPTION

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < 5.5.1), SCALANCE X201-3P IRT (All versions < 5.5.1), SCALANCE X201-3P IRT PRO (All versions < 5.5.1), SCALANCE X202-2 IRT (All versions < 5.5.1), SCALANCE X202-2P IRT (incl. SIPLUS NET variant) (All versions < 5.5.1), SCALANCE X202-2P IRT PRO (All versions < 5.5.1), SCALANCE X204 IRT (All versions < 5.5.1), SCALANCE X204 IRT PRO (All versions < 5.5.1), SCALANCE X204-2 (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X204-2FM (All versions < V5.2.5), SCALANCE X204-2LD (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X204-2LD TS (All versions < V5.2.5), SCALANCE X204-2TS (All versions < V5.2.5), SCALANCE X206-1 (All versions < V5.2.5), SCALANCE X206-1LD (All versions < V5.2.5), SCALANCE X208 (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X208PRO (All versions < V5.2.5), SCALANCE X212-2 (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X212-2LD (All versions < V5.2.5), SCALANCE X216 (All versions < V5.2.5), SCALANCE X224 (All versions < V5.2.5), SCALANCE XF201-3P IRT (All versions < 5.5.1), SCALANCE XF202-2P IRT (All versions < 5.5.1), SCALANCE XF204 (All versions < V5.2.5), SCALANCE XF204 IRT (All versions < 5.5.1), SCALANCE XF204-2 (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE XF204-2BA IRT (All versions < 5.5.1), SCALANCE XF206-1 (All versions < V5.2.5), SCALANCE XF208 (All versions < V5.2.5). Incorrect processing of POST requests in the web server may write out of bounds in stack. An attacker might leverage this to denial-of-service of the device or remote code execution. Siemens SCALANCE X switches are used to connect industrial components, such as programmable logic controllers (PLC) or human machine interfaces (HMI). The Siemens SCALANCE X-200 Web server has a stack buffer overflow vulnerability. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.07

sources: NVD: CVE-2021-25669 // CNVD: CNVD-2021-28699 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-25669

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-28699

AFFECTED PRODUCTS

vendor:siemensmodel:scalance x200-4p irtscope:ltversion:5.5.1

Trust: 1.6

vendor:siemensmodel:scalance x201-3p irtscope:ltversion:5.5.1

Trust: 1.6

vendor:siemensmodel:scalance x201-3p irt proscope:ltversion:5.5.1

Trust: 1.6

vendor:siemensmodel:scalance x202-2p irtscope:ltversion:5.5.1

Trust: 1.6

vendor:siemensmodel:scalance x202-2p irt proscope:ltversion:5.5.1

Trust: 1.6

vendor:siemensmodel:scalance xf201-3p irtscope:ltversion:5.5.1

Trust: 1.6

vendor:siemensmodel:scalance xf202-2p irtscope:ltversion:5.5.1

Trust: 1.6

vendor:siemensmodel:scalance xf204 irtscope:ltversion:5.5.1

Trust: 1.6

vendor:siemensmodel:scalance xf204-2ba irtscope:ltversion:5.5.1

Trust: 1.6

vendor:siemensmodel:scalance x208scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xf204scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x204-2scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x224scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x204 irtscope:ltversion:5.5.1

Trust: 1.0

vendor:siemensmodel:scalance x204-2tsscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x206-1ldscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x216scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xf206-1scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x204-2ldscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x212-2ldscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xf208scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x206-1scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x202-2 irtscope:ltversion:5.5.1

Trust: 1.0

vendor:siemensmodel:scalance x204 irt proscope:ltversion:5.5.1

Trust: 1.0

vendor:siemensmodel:scalance xf204-2scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x204-2fmscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x204-2ld tsscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x208proscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x212-2scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance irtscope:eqversion:x202-2<5.5.1

Trust: 0.6

vendor:siemensmodel:scalance irtscope:eqversion:x204<5.5.1

Trust: 0.6

vendor:siemensmodel:scalance irt proscope:eqversion:x204<5.5.1

Trust: 0.6

vendor:siemensmodel:scalancescope:eqversion:x204-2

Trust: 0.6

vendor:siemensmodel:scalance xf206-1scope: - version: -

Trust: 0.6

vendor:siemensmodel:scalance xf208scope: - version: -

Trust: 0.6

vendor:siemensmodel:scalance x204-2ldscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalance x204-2ld tsscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalance x204-2tsscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalancescope:eqversion:x206-1

Trust: 0.6

vendor:siemensmodel:scalance x206-1ldscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalancescope:eqversion:x208

Trust: 0.6

vendor:siemensmodel:scalance x208proscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalancescope:eqversion:x212-2

Trust: 0.6

vendor:siemensmodel:scalance x212-2ldscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalancescope:eqversion:x216

Trust: 0.6

vendor:siemensmodel:scalancescope:eqversion:x224

Trust: 0.6

vendor:siemensmodel:scalance xf204scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2021-28699 // NVD: CVE-2021-25669

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-25669
value: CRITICAL

Trust: 1.0

CNVD: CNVD-2021-28699
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202104-984
value: CRITICAL

Trust: 0.6

VULMON: CVE-2021-25669
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-25669
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

CNVD: CNVD-2021-28699
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-25669
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2021-28699 // VULMON: CVE-2021-25669 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-984 // NVD: CVE-2021-25669

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

sources: NVD: CVE-2021-25669

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202104-984

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:Patch for Siemens SCALANCE X-200 Web Server Stack Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/258421

Trust: 0.6

title:Siemens Web Server Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=151764

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=00529a77c6bdb45e00924c587b6c52a5

Trust: 0.1

sources: CNVD: CNVD-2021-28699 // VULMON: CVE-2021-25669 // CNNVD: CNNVD-202104-984

EXTERNAL IDS

db:SIEMENSid:SSA-187092

Trust: 2.3

db:NVDid:CVE-2021-25669

Trust: 2.3

db:CNVDid:CNVD-2021-28699

Trust: 0.6

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021041413

Trust: 0.6

db:AUSCERTid:ESB-2021.1243

Trust: 0.6

db:ICS CERTid:ICSA-21-103-07

Trust: 0.6

db:CNNVDid:CNNVD-202104-984

Trust: 0.6

db:VULMONid:CVE-2021-25669

Trust: 0.1

sources: CNVD: CNVD-2021-28699 // VULMON: CVE-2021-25669 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-984 // NVD: CVE-2021-25669

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-187092.pdf

Trust: 2.3

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021041413

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1243

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-103-07

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-25669

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://cert-portal.siemens.com/productcert/txt/ssa-187092.txt

Trust: 0.1

sources: CNVD: CNVD-2021-28699 // VULMON: CVE-2021-25669 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-984 // NVD: CVE-2021-25669

CREDITS

Siemens reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202104-984

SOURCES

db:CNVDid:CNVD-2021-28699
db:VULMONid:CVE-2021-25669
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202104-984
db:NVDid:CVE-2021-25669

LAST UPDATE DATE

2024-08-14T12:06:34.026000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-28699date:2021-04-15T00:00:00
db:VULMONid:CVE-2021-25669date:2021-04-30T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202104-984date:2021-09-15T00:00:00
db:NVDid:CVE-2021-25669date:2022-05-13T20:52:15.087

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-28699date:2021-04-15T00:00:00
db:VULMONid:CVE-2021-25669date:2021-04-22T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202104-984date:2021-04-13T00:00:00
db:NVDid:CVE-2021-25669date:2021-04-22T21:15:10.143