ID

VAR-202109-1910


CVE

CVE-2021-33737


TITLE

Buffer error vulnerability in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2021-012336

DESCRIPTION

A vulnerability has been identified in SIMATIC CP 343-1 (incl. SIPLUS variants) (All versions), SIMATIC CP 343-1 Advanced (incl. SIPLUS variants) (All versions), SIMATIC CP 343-1 ERPC (All versions), SIMATIC CP 343-1 Lean (incl. SIPLUS variants) (All versions), SIMATIC CP 443-1 (All versions < V3.3), SIMATIC CP 443-1 (All versions < V3.3), SIMATIC CP 443-1 Advanced (All versions < V3.3), SIPLUS NET CP 443-1 (All versions < V3.3), SIPLUS NET CP 443-1 Advanced (All versions < V3.3). Sending a specially crafted packet to port 102/tcp of an affected device could cause a denial of service condition. A restart is needed to restore normal operations. Multiple Siemens products contain a buffer error vulnerability.Service operation interruption (DoS) It may be in a state. The communication processor (CP) modules of the SIMATIC CP 343-1 and CP 443-1 series are designed to support SIMATIC S7-300/S7-400 CPUs for Ethernet communication. SIPLUS extreme products are designed for reliable operation under extreme conditions, based on SIMATIC, LOGO! , SITOP, SINAMICS, SIMOTION, SCALANCE or other equipment. The Siemens SIMATIC NET CP module has a denial of service vulnerability. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.79

sources: NVD: CVE-2021-33737 // JVNDB: JVNDB-2021-012336 // CNVD: CNVD-2021-71443 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-33737

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-71443

AFFECTED PRODUCTS

vendor:siemensmodel:simatic cp 343-1 advancedscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic cp 343-1 leanscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic cp 343-1 erpcscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic cp 443-1 advancedscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic cp 343-1scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic cp 443-1scope:eqversion:*

Trust: 1.0

vendor:シーメンスmodel:simatic cp 343-1 advscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic cp 443-1scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic cp 343-1 erpcscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic cp 343-1 leanscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic cp 343-1scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic cp 443-1 advscope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic cp erpcscope:eqversion:343-1

Trust: 0.6

vendor:siemensmodel:simatic cpscope:eqversion:343-1

Trust: 0.6

vendor:siemensmodel:simatic cp advancedscope:eqversion:343-1

Trust: 0.6

vendor:siemensmodel:simatic cp leanscope:eqversion:343-1

Trust: 0.6

vendor:siemensmodel:simatic cpscope:eqversion:443-1

Trust: 0.6

vendor:siemensmodel:simatic cp advancedscope:eqversion:443-1

Trust: 0.6

sources: CNVD: CNVD-2021-71443 // JVNDB: JVNDB-2021-012336 // NVD: CVE-2021-33737

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-33737
value: HIGH

Trust: 1.0

productcert@siemens.com: CVE-2021-33737
value: HIGH

Trust: 1.0

NVD: CVE-2021-33737
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-71443
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202109-828
value: HIGH

Trust: 0.6

VULMON: CVE-2021-33737
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-33737
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-71443
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-33737
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 2.0

NVD: CVE-2021-33737
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-71443 // VULMON: CVE-2021-33737 // JVNDB: JVNDB-2021-012336 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202109-828 // NVD: CVE-2021-33737 // NVD: CVE-2021-33737

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.0

problemtype:Buffer error (CWE-119) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-012336 // NVD: CVE-2021-33737

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202109-828

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:SSA-549234url:https://cert-portal.siemens.com/productcert/pdf/ssa-549234.pdf

Trust: 0.8

title:Patch for Denial of Service Vulnerability in Siemens SIMATIC NET CP Moduleurl:https://www.cnvd.org.cn/patchInfo/show/291026

Trust: 0.6

title:Siemens SIMATIC CP 343-1 Advanced Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=174338

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=5549c9fcd4692cd5a6c435f90a2e5a2d

Trust: 0.1

sources: CNVD: CNVD-2021-71443 // VULMON: CVE-2021-33737 // JVNDB: JVNDB-2021-012336 // CNNVD: CNNVD-202109-828

EXTERNAL IDS

db:NVDid:CVE-2021-33737

Trust: 3.9

db:SIEMENSid:SSA-549234

Trust: 2.3

db:ICS CERTid:ICSA-21-257-15

Trust: 1.4

db:JVNid:JVNVU96712416

Trust: 0.8

db:JVNDBid:JVNDB-2021-012336

Trust: 0.8

db:CNVDid:CNVD-2021-71443

Trust: 0.6

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021091521

Trust: 0.6

db:CNNVDid:CNNVD-202109-828

Trust: 0.6

db:VULMONid:CVE-2021-33737

Trust: 0.1

sources: CNVD: CNVD-2021-71443 // VULMON: CVE-2021-33737 // JVNDB: JVNDB-2021-012336 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202109-828 // NVD: CVE-2021-33737

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-549234.pdf

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-33737

Trust: 1.4

url:https://jvn.jp/vu/jvnvu96712416/

Trust: 0.8

url:https://www.cisa.gov/uscert/ics/advisories/icsa-21-257-15

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://vigilance.fr/vulnerability/simatic-cp-343-1-443-1-denial-of-service-via-port-102-tcp-36399

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-257-15

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021091521

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://cert-portal.siemens.com/productcert/txt/ssa-549234.txt

Trust: 0.1

sources: CNVD: CNVD-2021-71443 // VULMON: CVE-2021-33737 // JVNDB: JVNDB-2021-012336 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202109-828 // NVD: CVE-2021-33737

CREDITS

Michael Messner from Siemens Energy reported this vulnerability to Siemens.

Trust: 0.6

sources: CNNVD: CNNVD-202109-828

SOURCES

db:CNVDid:CNVD-2021-71443
db:VULMONid:CVE-2021-33737
db:JVNDBid:JVNDB-2021-012336
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202109-828
db:NVDid:CVE-2021-33737

LAST UPDATE DATE

2024-08-14T12:52:21.425000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-71443date:2022-01-18T00:00:00
db:VULMONid:CVE-2021-33737date:2021-09-28T00:00:00
db:JVNDBid:JVNDB-2021-012336date:2022-08-30T02:02:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202109-828date:2023-04-12T00:00:00
db:NVDid:CVE-2021-33737date:2023-04-11T10:15:09.427

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-71443date:2021-09-16T00:00:00
db:VULMONid:CVE-2021-33737date:2021-09-14T00:00:00
db:JVNDBid:JVNDB-2021-012336date:2022-08-30T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202109-828date:2021-09-14T00:00:00
db:NVDid:CVE-2021-33737date:2021-09-14T11:15:24.800