ID

VAR-202105-0791


CVE

CVE-2021-25662


TITLE

Vulnerability in handling exceptional conditions in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2021-006945

DESCRIPTION

A vulnerability has been identified in SIMATIC HMI Comfort Outdoor Panels V15 7\" & 15\" (incl. SIPLUS variants) (All versions < V15.1 Update 6), SIMATIC HMI Comfort Outdoor Panels V16 7\" & 15\" (incl. SIPLUS variants) (All versions < V16 Update 4), SIMATIC HMI Comfort Panels V15 4\" - 22\" (incl. SIPLUS variants) (All versions < V15.1 Update 6), SIMATIC HMI Comfort Panels V16 4\" - 22\" (incl. SIPLUS variants) (All versions < V16 Update 4), SIMATIC HMI KTP Mobile Panels V15 KTP400F, KTP700, KTP700F, KTP900 and KTP900F (All versions < V15.1 Update 6), SIMATIC HMI KTP Mobile Panels V16 KTP400F, KTP700, KTP700F, KTP900 and KTP900F (All versions < V16 Update 4), SIMATIC WinCC Runtime Advanced V15 (All versions < V15.1 Update 6), SIMATIC WinCC Runtime Advanced V16 (All versions < V16 Update 4). SmartVNC client fails to handle an exception properly if the program execution process is modified after sending a packet from the server, which could result in a Denial-of-Service condition. Multiple Siemens products are vulnerable to handling exceptional conditions.Denial of service (DoS) It may be put into a state. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.25

sources: NVD: CVE-2021-25662 // JVNDB: JVNDB-2021-006945 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-25662

AFFECTED PRODUCTS

vendor:siemensmodel:simatic wincc runtime advancedscope:eqversion:16

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panels ktp700fscope:eqversion:16

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panels ktp400fscope:ltversion:15.1

Trust: 1.0

vendor:siemensmodel:simatic hmi comfort outdoor panels 15\"scope:eqversion:16

Trust: 1.0

vendor:siemensmodel:simatic wincc runtime advancedscope:eqversion:15.1

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panels ktp700fscope:eqversion:15.1

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panels ktp900fscope:ltversion:16

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panels ktp900scope:eqversion:16

Trust: 1.0

vendor:siemensmodel:simatic hmi comfort outdoor panels 15\"scope:eqversion:15.1

Trust: 1.0

vendor:siemensmodel:simatic hmi comfort outdoor panels 7\"scope:eqversion:16

Trust: 1.0

vendor:siemensmodel:simatic hmi comfort panels 4\"scope:eqversion:16

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panels ktp700fscope:ltversion:16

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panels ktp700scope:eqversion:16

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panels ktp900fscope:ltversion:15.1

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panels ktp900scope:eqversion:15.1

Trust: 1.0

vendor:siemensmodel:simatic hmi comfort panels 22\"scope:eqversion:16

Trust: 1.0

vendor:siemensmodel:simatic hmi comfort outdoor panels 7\"scope:eqversion:15.1

Trust: 1.0

vendor:siemensmodel:simatic wincc runtime advancedscope:ltversion:16

Trust: 1.0

vendor:siemensmodel:simatic hmi comfort panels 4\"scope:eqversion:15.1

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panels ktp700fscope:ltversion:15.1

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panels ktp700scope:eqversion:15.1

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panels ktp900scope:ltversion:16

Trust: 1.0

vendor:siemensmodel:simatic hmi comfort panels 22\"scope:eqversion:15.1

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panels ktp400fscope:eqversion:16

Trust: 1.0

vendor:siemensmodel:simatic hmi comfort outdoor panels 15\"scope:ltversion:16

Trust: 1.0

vendor:siemensmodel:simatic hmi comfort panels 4\"scope:ltversion:16

Trust: 1.0

vendor:siemensmodel:simatic wincc runtime advancedscope:ltversion:15.1

Trust: 1.0

vendor:siemensmodel:simatic hmi comfort outdoor panels 15\"scope:ltversion:15.1

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panels ktp900scope:ltversion:15.1

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panels ktp400fscope:eqversion:15.1

Trust: 1.0

vendor:siemensmodel:simatic hmi comfort outdoor panels 7\"scope:ltversion:16

Trust: 1.0

vendor:siemensmodel:simatic hmi comfort panels 4\"scope:ltversion:15.1

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panels ktp700scope:ltversion:16

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panels ktp900fscope:eqversion:16

Trust: 1.0

vendor:siemensmodel:simatic hmi comfort panels 22\"scope:ltversion:16

Trust: 1.0

vendor:siemensmodel:simatic hmi comfort outdoor panels 7\"scope:ltversion:15.1

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panels ktp700scope:ltversion:15.1

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panels ktp900fscope:eqversion:15.1

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panels ktp400fscope:ltversion:16

Trust: 1.0

vendor:siemensmodel:simatic hmi comfort panels 22\"scope:ltversion:15.1

Trust: 1.0

vendor:シーメンスmodel:simatic hmi ktp mobile panels ktp900scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic hmi ktp mobile panels ktp900fscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic hmi comfort outdoor panels 7"scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic hmi comfort outdoor panels 15"scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic hmi ktp mobile panels ktp700scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic hmi ktp mobile panels ktp400fscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic hmi ktp mobile panels ktp700fscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic hmi comfort panels 4"scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic wincc runtime advancedscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic hmi comfort panels 22"scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-006945 // NVD: CVE-2021-25662

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-25662
value: HIGH

Trust: 1.0

NVD: CVE-2021-25662
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202105-545
value: HIGH

Trust: 0.6

VULMON: CVE-2021-25662
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-25662
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2021-25662
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-25662
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2021-25662 // JVNDB: JVNDB-2021-006945 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-545 // NVD: CVE-2021-25662

PROBLEMTYPE DATA

problemtype:CWE-755

Trust: 1.0

problemtype:Improper handling in exceptional conditions (CWE-755) [ Other ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-006945 // NVD: CVE-2021-25662

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202105-545

TYPE

other

Trust: 1.2

sources: CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-545

PATCH

title:SSA-538778url:https://cert-portal.siemens.com/productcert/pdf/ssa-538778.pdf

Trust: 0.8

title:Siemens SmartVNC Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=151558

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=9465a8ef1f8c1b0042244cb02cfe271e

Trust: 0.1

sources: VULMON: CVE-2021-25662 // JVNDB: JVNDB-2021-006945 // CNNVD: CNNVD-202105-545

EXTERNAL IDS

db:NVDid:CVE-2021-25662

Trust: 3.3

db:ICS CERTid:ICSA-21-131-12

Trust: 2.5

db:SIEMENSid:SSA-538778

Trust: 1.7

db:JVNid:JVNVU91051134

Trust: 0.8

db:JVNDBid:JVNDB-2021-006945

Trust: 0.8

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021051206

Trust: 0.6

db:CNNVDid:CNNVD-202105-545

Trust: 0.6

db:VULMONid:CVE-2021-25662

Trust: 0.1

sources: VULMON: CVE-2021-25662 // JVNDB: JVNDB-2021-006945 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-545 // NVD: CVE-2021-25662

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-131-12

Trust: 2.3

url:https://cert-portal.siemens.com/productcert/pdf/ssa-538778.pdf

Trust: 1.7

url:https://jvn.jp/vu/jvnvu91051134/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-25662

Trust: 0.8

url:https://www.cisa.gov/uscert/ics/advisories/icsa-21-131-12

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021051206

Trust: 0.6

url:https://vigilance.fr/vulnerability/smartvnc-multiple-vulnerabilities-35360

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/755.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://cert-portal.siemens.com/productcert/txt/ssa-538778.txt

Trust: 0.1

sources: VULMON: CVE-2021-25662 // JVNDB: JVNDB-2021-006945 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-545 // NVD: CVE-2021-25662

CREDITS

Siemens reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202105-545

SOURCES

db:VULMONid:CVE-2021-25662
db:JVNDBid:JVNDB-2021-006945
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202105-545
db:NVDid:CVE-2021-25662

LAST UPDATE DATE

2024-08-14T12:28:55.760000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-25662date:2021-05-21T00:00:00
db:JVNDBid:JVNDB-2021-006945date:2022-01-26T07:30:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202105-545date:2021-10-13T00:00:00
db:NVDid:CVE-2021-25662date:2021-12-16T18:26:19.067

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-25662date:2021-05-12T00:00:00
db:JVNDBid:JVNDB-2021-006945date:2022-01-26T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202105-545date:2021-05-11T00:00:00
db:NVDid:CVE-2021-25662date:2021-05-12T14:15:11.343