ID

VAR-202104-1825


CVE

CVE-2020-27737


TITLE

Siemens SIMOTICS CONNECT 400 out-of-bounds read vulnerability

Trust: 0.6

sources: CNVD: CNVD-2021-28706

DESCRIPTION

A vulnerability has been identified in APOGEE PXC Compact (BACnet) (All versions < V3.5.5), APOGEE PXC Compact (P2 Ethernet) (All versions < V2.8.20), APOGEE PXC Modular (BACnet) (All versions < V3.5.5), APOGEE PXC Modular (P2 Ethernet) (All versions < V2.8.20), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.3), Nucleus ReadyStart V4 (All versions < V4.1.0), Nucleus Source Code (Versions including affected DNS modules), SIMOTICS CONNECT 400 (All versions < V0.5.0.0), TALON TC Compact (BACnet) (All versions < V3.5.5), TALON TC Modular (BACnet) (All versions < V3.5.5). The DNS response parsing functionality does not properly validate various length and counts of the records. The parsing of malformed responses could result in a read past the end of an allocated structure. An attacker with a privileged position in the network could leverage this vulnerability to cause a denial-of-service condition or leak the memory past the allocated structure. SIMOTICS CONNECT 400 is a connector and sensor box installed on a low-voltage motor and provides analysis data for the MindSphere application SIDRIVE IQ Fleet. Siemens SIMOTICS CONNECT 400 has an out-of-bounds read vulnerability. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.07

sources: NVD: CVE-2020-27737 // CNVD: CNVD-2021-28706 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2020-27737

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-28706

AFFECTED PRODUCTS

vendor:siemensmodel:nucleus readystart v4scope:ltversion:4.1.0

Trust: 1.0

vendor:siemensmodel:nucleus netscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:nucleus source codescope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simotics connect 400scope:ltversion:0.5.0.0

Trust: 1.0

vendor:siemensmodel:nucleus readystart v3scope:ltversion:2017.02.3

Trust: 1.0

vendor:siemensmodel:simotics connectscope:eqversion:400<v0.5.0.0

Trust: 0.6

sources: CNVD: CNVD-2021-28706 // NVD: CVE-2020-27737

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-27737
value: MEDIUM

Trust: 1.0

productcert@siemens.com: CVE-2020-27737
value: MEDIUM

Trust: 1.0

CNVD: CNVD-2021-28706
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202104-938
value: MEDIUM

Trust: 0.6

VULMON: CVE-2020-27737
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-27737
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

CNVD: CNVD-2021-28706
severity: MEDIUM
baseScore: 6.1
vectorString: AV:N/AC:H/AU:N/C:P/I:N/A:C
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 4.9
impactScore: 7.8
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-27737
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 4.2
version: 3.1

Trust: 2.0

sources: CNVD: CNVD-2021-28706 // VULMON: CVE-2020-27737 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-938 // NVD: CVE-2020-27737 // NVD: CVE-2020-27737

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.0

sources: NVD: CVE-2020-27737

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202104-938

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:Patch for Siemens SIMOTICS CONNECT 400 out-of-bounds read vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/258571

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=53e7f522de1910b1af8f6f92fe53b3b1

Trust: 0.1

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=8f932b97a970d1020015c1a82a730e96

Trust: 0.1

sources: CNVD: CNVD-2021-28706 // VULMON: CVE-2020-27737

EXTERNAL IDS

db:NVDid:CVE-2020-27737

Trust: 2.3

db:SIEMENSid:SSA-669158

Trust: 2.3

db:SIEMENSid:SSA-705111

Trust: 1.7

db:SIEMENSid:SSA-180579

Trust: 1.0

db:CNVDid:CNVD-2021-28706

Trust: 0.6

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:ICS CERTid:ICSA-21-103-13

Trust: 0.6

db:CS-HELPid:SB2021041407

Trust: 0.6

db:CS-HELPid:SB2021041515

Trust: 0.6

db:CNNVDid:CNNVD-202104-938

Trust: 0.6

db:VULMONid:CVE-2020-27737

Trust: 0.1

sources: CNVD: CNVD-2021-28706 // VULMON: CVE-2020-27737 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-938 // NVD: CVE-2020-27737

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-669158.pdf

Trust: 2.3

url:https://cert-portal.siemens.com/productcert/pdf/ssa-705111.pdf

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-180579.pdf

Trust: 1.0

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-27737

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021041515

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-103-13

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021041407

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/125.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://cert-portal.siemens.com/productcert/txt/ssa-669158.txt

Trust: 0.1

sources: CNVD: CNVD-2021-28706 // VULMON: CVE-2020-27737 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-938 // NVD: CVE-2020-27737

SOURCES

db:CNVDid:CNVD-2021-28706
db:VULMONid:CVE-2020-27737
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202104-938
db:NVDid:CVE-2020-27737

LAST UPDATE DATE

2024-08-14T13:00:44.756000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-28706date:2021-04-15T00:00:00
db:VULMONid:CVE-2020-27737date:2021-04-30T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202104-938date:2022-03-11T00:00:00
db:NVDid:CVE-2020-27737date:2023-08-08T10:15:11.927

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-28706date:2021-04-15T00:00:00
db:VULMONid:CVE-2020-27737date:2021-04-22T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202104-938date:2021-04-13T00:00:00
db:NVDid:CVE-2020-27737date:2021-04-22T21:15:09.280