ID

VAR-202109-0404


CVE

CVE-2021-27391


TITLE

Classic buffer overflow vulnerability in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2021-012332

DESCRIPTION

A vulnerability has been identified in APOGEE MBC (PPC) (P2 Ethernet) (All versions >= V2.6.3), APOGEE MEC (PPC) (P2 Ethernet) (All versions >= V2.6.3), APOGEE PXC Compact (BACnet) (All versions < V3.5.3), APOGEE PXC Compact (P2 Ethernet) (All versions >= V2.8), APOGEE PXC Modular (BACnet) (All versions < V3.5.3), APOGEE PXC Modular (P2 Ethernet) (All versions >= V2.8), TALON TC Compact (BACnet) (All versions < V3.5.3), TALON TC Modular (BACnet) (All versions < V3.5.3). The web server of affected devices lacks proper bounds checking when parsing the Host parameter in HTTP requests, which could lead to a buffer overflow. An unauthenticated remote attacker could exploit this vulnerability to execute arbitrary code on the device with root privileges. Multiple Siemens products contain a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Siemens APOGEE MBC is a modular building controller of Siemens (Siemens), Germany. Many Siemens APOGEE MBC products have buffer overflow vulnerabilities. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.79

sources: NVD: CVE-2021-27391 // JVNDB: JVNDB-2021-012332 // CNVD: CNVD-2021-71447 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-27391

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-71447

AFFECTED PRODUCTS

vendor:シーメンスmodel:apogee pxc modularscope: - version: -

Trust: 1.6

vendor:siemensmodel:apogee pxc modular \scope:ltversion:3.5.3

Trust: 1.0

vendor:siemensmodel:apogee pxc compact \scope:lteversion:2.8

Trust: 1.0

vendor:siemensmodel:apogee mbc \ \scope:lteversion:2.6.3

Trust: 1.0

vendor:siemensmodel:apogee pxc bacnet automation controllerscope:ltversion:3.5.3

Trust: 1.0

vendor:siemensmodel:apogee pxc modular \scope:lteversion:2.8

Trust: 1.0

vendor:siemensmodel:talon tc compact \scope:ltversion:3.5.3

Trust: 1.0

vendor:siemensmodel:talon tc modular \scope:ltversion:3.5.3

Trust: 1.0

vendor:siemensmodel:apogee mec \ \scope:lteversion:2.6.3

Trust: 1.0

vendor:シーメンスmodel:apogee mbcscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:talon tc modularscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:talon tc compactscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:apogee pxc bacnet automation コントローラscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:apogee pxc compactscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:apogee mecscope: - version: -

Trust: 0.8

vendor:siemensmodel:apogee mbcscope:gteversion:v2.6.3

Trust: 0.6

vendor:siemensmodel:apogee mecscope:gteversion:v2.6.3

Trust: 0.6

vendor:siemensmodel:apogee pxc compactscope:ltversion:v3.5.3

Trust: 0.6

vendor:siemensmodel:apogee pxc compactscope:gteversion:v2.8

Trust: 0.6

vendor:siemensmodel:apogee pxc modularscope:ltversion:v3.5.3

Trust: 0.6

vendor:siemensmodel:apogee pxc modularscope:gteversion:v2.8

Trust: 0.6

vendor:siemensmodel:talon tc compactscope:ltversion:v3.5.3

Trust: 0.6

vendor:siemensmodel:talon tc modularscope:ltversion:v3.5.3

Trust: 0.6

sources: CNVD: CNVD-2021-71447 // JVNDB: JVNDB-2021-012332 // NVD: CVE-2021-27391

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-27391
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-27391
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2021-71447
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202109-940
value: CRITICAL

Trust: 0.6

VULMON: CVE-2021-27391
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-27391
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-71447
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-27391
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-27391
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-71447 // VULMON: CVE-2021-27391 // JVNDB: JVNDB-2021-012332 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202109-940 // NVD: CVE-2021-27391

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.0

problemtype:Classic buffer overflow (CWE-120) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-012332 // NVD: CVE-2021-27391

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202109-940

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:SSA-944498url:https://cert-portal.siemens.com/productcert/pdf/ssa-944498.pdf

Trust: 0.8

title:Patch for Buffer overflow vulnerabilities in many Siemens APOGEE MBC productsurl:https://www.cnvd.org.cn/patchInfo/show/291051

Trust: 0.6

title:Siemens APOGEE MBC Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=162915

Trust: 0.6

sources: CNVD: CNVD-2021-71447 // JVNDB: JVNDB-2021-012332 // CNNVD: CNNVD-202109-940

EXTERNAL IDS

db:NVDid:CVE-2021-27391

Trust: 3.9

db:SIEMENSid:SSA-944498

Trust: 2.3

db:ICS CERTid:ICSA-21-257-07

Trust: 1.4

db:JVNid:JVNVU96712416

Trust: 0.8

db:JVNDBid:JVNDB-2021-012332

Trust: 0.8

db:CNVDid:CNVD-2021-71447

Trust: 0.6

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:AUSCERTid:ESB-2021.3107

Trust: 0.6

db:CS-HELPid:SB2021091515

Trust: 0.6

db:CNNVDid:CNNVD-202109-940

Trust: 0.6

db:VULMONid:CVE-2021-27391

Trust: 0.1

sources: CNVD: CNVD-2021-71447 // VULMON: CVE-2021-27391 // JVNDB: JVNDB-2021-012332 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202109-940 // NVD: CVE-2021-27391

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-944498.pdf

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-27391

Trust: 1.4

url:https://jvn.jp/vu/jvnvu96712416/

Trust: 0.8

url:https://www.cisa.gov/uscert/ics/advisories/icsa-21-257-07

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021091515

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-257-07

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3107

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/120.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-71447 // VULMON: CVE-2021-27391 // JVNDB: JVNDB-2021-012332 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202109-940 // NVD: CVE-2021-27391

CREDITS

Paul Noalhyt and David Doggett from Red Balloon Security reported this vulnerability to Siemens.

Trust: 0.6

sources: CNNVD: CNNVD-202109-940

SOURCES

db:CNVDid:CNVD-2021-71447
db:VULMONid:CVE-2021-27391
db:JVNDBid:JVNDB-2021-012332
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202109-940
db:NVDid:CVE-2021-27391

LAST UPDATE DATE

2024-08-14T12:45:31.791000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-71447date:2021-09-16T00:00:00
db:VULMONid:CVE-2021-27391date:2021-09-28T00:00:00
db:JVNDBid:JVNDB-2021-012332date:2022-08-30T02:02:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202109-940date:2022-07-01T00:00:00
db:NVDid:CVE-2021-27391date:2021-09-28T16:24:02.287

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-71447date:2021-09-16T00:00:00
db:VULMONid:CVE-2021-27391date:2021-09-14T00:00:00
db:JVNDBid:JVNDB-2021-012332date:2022-08-30T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202109-940date:2021-09-14T00:00:00
db:NVDid:CVE-2021-27391date:2021-09-14T11:15:23.913