Remote code execution in Siemens SCALANCE and RUGGEDCOM Devices



Published: 2021-03-10
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-25667
CWE-ID CWE-121
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
RUGGEDCOM RM1224
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE SC-600
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE X300WG
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XR-500
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XM-400
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE Xx200
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE M-800 / S615
Hardware solutions / Firmware

Vendor Siemens

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU51378

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-25667

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the handling of Spanning Tree Protocol (STP) Bridge Protocol Data Unit (BPDU) frames. A remote attacker on the local network can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

RUGGEDCOM RM1224: 4.3

SCALANCE M-800 / S615: 4.3

SCALANCE SC-600: before 2.1.3

SCALANCE X300WG: before 4.1

SCALANCE XR-500: before 6.2

SCALANCE XM-400: before 6.2

SCALANCE Xx200: before 4.1

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-068-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###