ID

VAR-202201-0867


CVE

CVE-2021-37196


TITLE

COMOS  Past traversal vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-002938

DESCRIPTION

A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions < V10.3.3.3 only if web components are used), COMOS V10.3 (All versions >= V10.3.3.3 only if web components are used), COMOS V10.4 (All versions < V10.4.1 only if web components are used). The COMOS Web component of COMOS unpacks specially crafted archive files to relative paths. This vulnerability could allow an attacker to store files in any folder accessible by the COMOS Web webservice. COMOS Exists in a past traversal vulnerability.Information may be tampered with. Siemens Comos is a plant engineering software solution from Siemens AG in Germany. For the process industry

Trust: 1.71

sources: NVD: CVE-2021-37196 // JVNDB: JVNDB-2022-002938 // VULHUB: VHN-399027

AFFECTED PRODUCTS

vendor:siemensmodel:comosscope:gteversion:10.3

Trust: 1.0

vendor:siemensmodel:comosscope:ltversion:10.3.3.3

Trust: 1.0

vendor:siemensmodel:comosscope:lteversion:10.2

Trust: 1.0

vendor:siemensmodel:comosscope:eqversion:10.4

Trust: 1.0

vendor:シーメンスmodel:comosscope:eqversion:10.4 that's all 10.4.1

Trust: 0.8

vendor:シーメンスmodel:comosscope:eqversion:10.3 that's all 10.3.3.3

Trust: 0.8

vendor:シーメンスmodel:comosscope:eqversion:10.2

Trust: 0.8

vendor:シーメンスmodel:comosscope:eqversion: -

Trust: 0.8

vendor:シーメンスmodel:comosscope:eqversion:10.3

Trust: 0.8

sources: JVNDB: JVNDB-2022-002938 // NVD: CVE-2021-37196

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37196
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-37196
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202201-863
value: MEDIUM

Trust: 0.6

VULHUB: VHN-399027
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-37196
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-399027
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37196
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-37196
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-399027 // JVNDB: JVNDB-2022-002938 // CNNVD: CNNVD-202201-863 // NVD: CVE-2021-37196

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.1

problemtype:CWE-23

Trust: 1.0

problemtype:Path traversal (CWE-22) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-399027 // JVNDB: JVNDB-2022-002938 // NVD: CVE-2021-37196

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202201-863

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-202201-863

PATCH

title:SSA-995338url:https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf

Trust: 0.8

title:Siemens Comos Repair measures for path traversal vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=181463

Trust: 0.6

sources: JVNDB: JVNDB-2022-002938 // CNNVD: CNNVD-202201-863

EXTERNAL IDS

db:NVDid:CVE-2021-37196

Trust: 3.3

db:SIEMENSid:SSA-995338

Trust: 1.7

db:ICS CERTid:ICSA-22-013-05

Trust: 1.4

db:JVNid:JVNVU98508242

Trust: 0.8

db:JVNDBid:JVNDB-2022-002938

Trust: 0.8

db:CNNVDid:CNNVD-202201-863

Trust: 0.7

db:CS-HELPid:SB2022011801

Trust: 0.6

db:AUSCERTid:ESB-2022.0602

Trust: 0.6

db:CNVDid:CNVD-2022-02746

Trust: 0.1

db:VULHUBid:VHN-399027

Trust: 0.1

sources: VULHUB: VHN-399027 // JVNDB: JVNDB-2022-002938 // CNNVD: CNNVD-202201-863 // NVD: CVE-2021-37196

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-37196

Trust: 1.4

url:https://jvn.jp/vu/jvnvu98508242/index.html

Trust: 0.8

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-013-05

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2022011801

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-013-05

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.0602

Trust: 0.6

sources: VULHUB: VHN-399027 // JVNDB: JVNDB-2022-002938 // CNNVD: CNNVD-202201-863 // NVD: CVE-2021-37196

CREDITS

Sandro Poppi reported these vulnerabilities to Siemens.

Trust: 0.6

sources: CNNVD: CNNVD-202201-863

SOURCES

db:VULHUBid:VHN-399027
db:JVNDBid:JVNDB-2022-002938
db:CNNVDid:CNNVD-202201-863
db:NVDid:CVE-2021-37196

LAST UPDATE DATE

2024-08-14T12:05:30.113000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-399027date:2022-04-30T00:00:00
db:JVNDBid:JVNDB-2022-002938date:2023-01-31T02:11:00
db:CNNVDid:CNNVD-202201-863date:2022-05-05T00:00:00
db:NVDid:CVE-2021-37196date:2022-04-30T02:29:18.943

SOURCES RELEASE DATE

db:VULHUBid:VHN-399027date:2022-01-11T00:00:00
db:JVNDBid:JVNDB-2022-002938date:2023-01-31T00:00:00
db:CNNVDid:CNNVD-202201-863date:2022-01-11T00:00:00
db:NVDid:CVE-2021-37196date:2022-01-11T12:15:09.880