ID

VAR-202104-1829


CVE

CVE-2021-25677


TITLE

Siemens SIMOTICS CONNECT 400 has unspecified vulnerabilities

Trust: 0.6

sources: CNVD: CNVD-2021-28704

DESCRIPTION

A vulnerability has been identified in APOGEE PXC Compact (BACnet) (All versions < V3.5.5), APOGEE PXC Compact (P2 Ethernet) (All versions < V2.8.20), APOGEE PXC Modular (BACnet) (All versions < V3.5.5), APOGEE PXC Modular (P2 Ethernet) (All versions < V2.8.20), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.3), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus ReadyStart V4 (All versions < V4.1.0), Nucleus Source Code (Versions including affected DNS modules), SIMOTICS CONNECT 400 (All versions < V0.5.0.0), SIMOTICS CONNECT 400 (All versions >= V0.5.0.0 < V1.0.0.0), TALON TC Compact (BACnet) (All versions < V3.5.5), TALON TC Modular (BACnet) (All versions < V3.5.5). The DNS client does not properly randomize DNS transaction IDs. That could allow an attacker to poison the DNS cache or spoof DNS resolving. SIMOTICS CONNECT 400 is a connector and sensor box installed on a low-voltage motor and provides analysis data for the MindSphere application SIDRIVE IQ Fleet. Siemens SIMOTICS CONNECT 400 has security vulnerabilities. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.07

sources: NVD: CVE-2021-25677 // CNVD: CNVD-2021-28704 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-25677

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-28704

AFFECTED PRODUCTS

vendor:siemensmodel:simotics connect 400scope:gteversion:0.5.0.0

Trust: 1.0

vendor:siemensmodel:nucleus readystart v3scope:ltversion:2017.02.4

Trust: 1.0

vendor:siemensmodel:nucleus readystart v4scope:ltversion:4.1.0

Trust: 1.0

vendor:siemensmodel:nucleus source codescope:eqversion: -

Trust: 1.0

vendor:siemensmodel:nucleus netscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simotics connectscope:eqversion:400>=v0.5.0.0

Trust: 0.6

sources: CNVD: CNVD-2021-28704 // NVD: CVE-2021-25677

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-25677
value: MEDIUM

Trust: 1.0

productcert@siemens.com: CVE-2021-25677
value: MEDIUM

Trust: 1.0

CNVD: CNVD-2021-28704
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202104-937
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-25677
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-25677
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

CNVD: CNVD-2021-28704
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-25677
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 2.0

sources: CNVD: CNVD-2021-28704 // VULMON: CVE-2021-25677 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-937 // NVD: CVE-2021-25677 // NVD: CVE-2021-25677

PROBLEMTYPE DATA

problemtype:CWE-330

Trust: 1.0

sources: NVD: CVE-2021-25677

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202104-937

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:Patch for Siemens SIMOTICS CONNECT 400 has unspecified vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/258581

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=53e7f522de1910b1af8f6f92fe53b3b1

Trust: 0.1

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=8f932b97a970d1020015c1a82a730e96

Trust: 0.1

sources: CNVD: CNVD-2021-28704 // VULMON: CVE-2021-25677

EXTERNAL IDS

db:SIEMENSid:SSA-669158

Trust: 2.3

db:NVDid:CVE-2021-25677

Trust: 2.3

db:SIEMENSid:SSA-705111

Trust: 1.7

db:SIEMENSid:SSA-180579

Trust: 1.0

db:CNVDid:CNVD-2021-28704

Trust: 0.6

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:ICS CERTid:ICSA-21-103-13

Trust: 0.6

db:CS-HELPid:SB2021041406

Trust: 0.6

db:CS-HELPid:SB2021041516

Trust: 0.6

db:CNNVDid:CNNVD-202104-937

Trust: 0.6

db:VULMONid:CVE-2021-25677

Trust: 0.1

sources: CNVD: CNVD-2021-28704 // VULMON: CVE-2021-25677 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-937 // NVD: CVE-2021-25677

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-669158.pdf

Trust: 2.3

url:https://cert-portal.siemens.com/productcert/pdf/ssa-705111.pdf

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-180579.pdf

Trust: 1.0

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-103-13

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-25677

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021041406

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021041516

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/330.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://cert-portal.siemens.com/productcert/txt/ssa-669158.txt

Trust: 0.1

sources: CNVD: CNVD-2021-28704 // VULMON: CVE-2021-25677 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-937 // NVD: CVE-2021-25677

SOURCES

db:CNVDid:CNVD-2021-28704
db:VULMONid:CVE-2021-25677
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202104-937
db:NVDid:CVE-2021-25677

LAST UPDATE DATE

2024-08-14T12:45:57.485000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-28704date:2021-04-15T00:00:00
db:VULMONid:CVE-2021-25677date:2021-04-30T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202104-937date:2022-03-09T00:00:00
db:NVDid:CVE-2021-25677date:2023-08-08T10:15:12.367

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-28704date:2021-04-15T00:00:00
db:VULMONid:CVE-2021-25677date:2021-04-22T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202104-937date:2021-04-13T00:00:00
db:NVDid:CVE-2021-25677date:2021-04-22T21:15:10.207