Multiple vulnerabilities in Siemens Industrial Products



Published: 2022-02-11
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-37185
CVE-2021-37204
CVE-2021-37205
CWE-ID CWE-672
CWE-401
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SIMATIC ET 200SP Open Controller CPU 1515SP PC2
Server applications / SCADA systems

SIMATIC S7-1500 Software Controller
Server applications / SCADA systems

SIMATIC S7-PLCSIM Advanced
Server applications / SCADA systems

SIMATIC S7-1200 CPU family
Hardware solutions / Firmware

SIMATIC S7-1500 CPU
Hardware solutions / Firmware

SIMATIC Drive Controller
Hardware solutions / Firmware

SIMATIC TIM 1531 IRC
Hardware solutions / Firmware

Vendor Siemens

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Operation on a Resource after Expiration or Release

EUVDB-ID: #VU60530

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-37185

CWE-ID: CWE-672 - Operation on a Resource after Expiration or Release

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to operation on a resource after expiration or release in a PLC. A remote attacker can send a specially crafted packet and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SIMATIC ET 200SP Open Controller CPU 1515SP PC2: All versions

SIMATIC S7-1200 CPU family: 4.5 - 4.5.1

SIMATIC S7-1500 CPU: 2.9.2 - 2.9.3

SIMATIC S7-1500 Software Controller: All versions

SIMATIC S7-PLCSIM Advanced: All versions

SIMATIC Drive Controller: before 2.9.4

SIMATIC TIM 1531 IRC: before 2.2

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-838121.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Operation on a Resource after Expiration or Release

EUVDB-ID: #VU60531

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-37204

CWE-ID: CWE-672 - Operation on a Resource after Expiration or Release

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to operation on a resource after expiration or release in a PLC. A remote attacker can send a specially crafted packet and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SIMATIC ET 200SP Open Controller CPU 1515SP PC2: All versions

SIMATIC S7-1200 CPU family: 4.5 - 4.5.1

SIMATIC S7-1500 CPU: 2.9.2 - 2.9.3

SIMATIC S7-1500 Software Controller: All versions

SIMATIC S7-PLCSIM Advanced: All versions

SIMATIC Drive Controller: before 2.9.4

SIMATIC TIM 1531 IRC: before 2.2

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-838121.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Memory leak

EUVDB-ID: #VU60532

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-37205

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak in a PLC. A remote attacker can force the application to leak memory and perform denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SIMATIC ET 200SP Open Controller CPU 1515SP PC2: All versions

SIMATIC S7-1200 CPU family: 4.5 - 4.5.1

SIMATIC S7-1500 CPU: 2.9.2 - 2.9.3

SIMATIC S7-1500 Software Controller: All versions

SIMATIC S7-PLCSIM Advanced: All versions

SIMATIC Drive Controller: before 2.9.4

SIMATIC TIM 1531 IRC: before 2.2

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-838121.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###