ID

VAR-202106-0816


CVE

CVE-2021-20093


TITLE

Wibu-Systems CodeMeter  Out-of-bounds read vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-002247

DESCRIPTION

A buffer over-read vulnerability exists in Wibu-Systems CodeMeter versions < 7.21a. An unauthenticated remote attacker can exploit this issue to disclose heap memory contents or crash the CodeMeter Runtime Server. Wibu-Systems CodeMeter Exists in an out-of-bounds read vulnerability.Information is obtained and service operation is interrupted (DoS) It may be in a state. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. CodeMeter is a security tool from WIBU in Germany, which provides integrated technology for software developers and smart device companies

Trust: 2.34

sources: NVD: CVE-2021-20093 // JVNDB: JVNDB-2021-002247 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-377769 // VULMON: CVE-2021-20093

AFFECTED PRODUCTS

vendor:siemensmodel:simatic process historianscope:ltversion:2020

Trust: 1.0

vendor:siemensmodel:sicam 230scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic pcs neoscope:ltversion:3.1

Trust: 1.0

vendor:siemensmodel:simatic wincc oascope:eqversion:3.17

Trust: 1.0

vendor:siemensmodel:simit simulation platformscope:ltversion:10.3

Trust: 1.0

vendor:siemensmodel:simit simulation platformscope:gteversion:10.0

Trust: 1.0

vendor:siemensmodel:simatic process historianscope:gteversion:2019

Trust: 1.0

vendor:siemensmodel:pss capescope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic information serverscope:eqversion:2020

Trust: 1.0

vendor:wibumodel:codemeterscope:lteversion:7.21a

Trust: 1.0

vendor:siemensmodel:sinec infrastructure network servicesscope:eqversion:1.0.1

Trust: 1.0

vendor:siemensmodel:sinema remote connect serverscope:ltversion:3.0

Trust: 1.0

vendor:siemensmodel:simatic process historianscope:eqversion:2020

Trust: 1.0

vendor:siemensmodel:simatic wincc oascope:eqversion:3.18

Trust: 1.0

vendor:siemensmodel:simit simulation platformscope:eqversion:10.3

Trust: 1.0

vendor:siemensmodel:sinec infrastructure network servicesscope:ltversion:1.0.1.1

Trust: 1.0

vendor:siemensmodel:simatic information serverscope:eqversion:2019

Trust: 1.0

vendor:siemensmodel:sinema remote connect serverscope:eqversion:3.0

Trust: 1.0

vendor:wibumodel:codemeterscope:eqversion: -

Trust: 0.8

vendor:wibumodel:codemeterscope:eqversion:7.21a

Trust: 0.8

sources: JVNDB: JVNDB-2021-002247 // NVD: CVE-2021-20093

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-20093
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-20093
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202106-1297
value: CRITICAL

Trust: 0.6

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

VULHUB: VHN-377769
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-20093
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-20093
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-377769
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-20093
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.2
version: 3.1

Trust: 1.0

NVD: CVE-2021-20093
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-377769 // VULMON: CVE-2021-20093 // JVNDB: JVNDB-2021-002247 // CNNVD: CNNVD-202106-1297 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-20093

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.1

problemtype:Out-of-bounds read (CWE-125) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-377769 // JVNDB: JVNDB-2021-002247 // NVD: CVE-2021-20093

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202106-1297

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202106-1297

PATCH

title:WIBU-210423-01url:https://cdn.wibu.com/fileadmin/wibu_downloads/security_advisories/Advisory_WIBU-210423-01.pdf

Trust: 0.8

title:Wibu-Systems CodeMeter Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=155294

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=a38962f28ac4b7e355a2146c756f2b6d

Trust: 0.1

sources: VULMON: CVE-2021-20093 // JVNDB: JVNDB-2021-002247 // CNNVD: CNNVD-202106-1297

EXTERNAL IDS

db:NVDid:CVE-2021-20093

Trust: 3.4

db:TENABLEid:TRA-2021-24

Trust: 2.6

db:ICS CERTid:ICSA-21-210-02

Trust: 2.5

db:SIEMENSid:SSA-675303

Trust: 1.8

db:JVNid:JVNVU92598492

Trust: 0.8

db:JVNid:JVNVU99583134

Trust: 0.8

db:ICS CERTid:ICSA-23-320-03

Trust: 0.8

db:JVNDBid:JVNDB-2021-002247

Trust: 0.8

db:CS-HELPid:SB2021073002

Trust: 0.6

db:AUSCERTid:ESB-2021.2575

Trust: 0.6

db:CNNVDid:CNNVD-202106-1297

Trust: 0.6

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:VULHUBid:VHN-377769

Trust: 0.1

db:VULMONid:CVE-2021-20093

Trust: 0.1

sources: VULHUB: VHN-377769 // VULMON: CVE-2021-20093 // JVNDB: JVNDB-2021-002247 // CNNVD: CNNVD-202106-1297 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-20093

REFERENCES

url:https://www.tenable.com/security/research/tra-2021-24

Trust: 2.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-210-02

Trust: 2.5

url:https://cert-portal.siemens.com/productcert/pdf/ssa-675303.pdf

Trust: 1.8

url:https://cdn.wibu.com/fileadmin/wibu_downloads/security_advisories/advisory_wibu-210423-01.pdf

Trust: 1.8

url:https://jvn.jp/vu/jvnvu99583134/index.html

Trust: 0.8

url:https://jvn.jp/vu/jvnvu92598492/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-20093

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-320-03

Trust: 0.8

url:https://vigilance.fr/vulnerability/wibu-systems-codemeter-buffer-overflow-35870

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2575

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021073002

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/125.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://cert-portal.siemens.com/productcert/txt/ssa-675303.txt

Trust: 0.1

sources: VULHUB: VHN-377769 // VULMON: CVE-2021-20093 // JVNDB: JVNDB-2021-002247 // CNNVD: CNNVD-202106-1297 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-20093

CREDITS

reported these vulnerabilities to CISA., Inc.,Tenable

Trust: 0.6

sources: CNNVD: CNNVD-202106-1297

SOURCES

db:VULHUBid:VHN-377769
db:VULMONid:CVE-2021-20093
db:JVNDBid:JVNDB-2021-002247
db:CNNVDid:CNNVD-202106-1297
db:CNNVDid:CNNVD-202104-975
db:NVDid:CVE-2021-20093

LAST UPDATE DATE

2024-08-14T12:10:26.231000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-377769date:2022-10-06T00:00:00
db:VULMONid:CVE-2021-20093date:2021-07-13T00:00:00
db:JVNDBid:JVNDB-2021-002247date:2023-11-21T01:44:00
db:CNNVDid:CNNVD-202106-1297date:2021-08-02T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:NVDid:CVE-2021-20093date:2022-10-06T17:43:33.530

SOURCES RELEASE DATE

db:VULHUBid:VHN-377769date:2021-06-16T00:00:00
db:VULMONid:CVE-2021-20093date:2021-06-16T00:00:00
db:JVNDBid:JVNDB-2021-002247date:2021-08-03T00:00:00
db:CNNVDid:CNNVD-202106-1297date:2021-06-16T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:NVDid:CVE-2021-20093date:2021-06-16T12:15:12.037