#VU65271 Heap-based buffer overflow in Siemens Hardware solutions


Published: 2022-07-13 | Updated: 2022-07-14

Vulnerability identifier: #VU65271

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34819

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SIMATIC CP 1242-7 V2
Hardware solutions / Firmware
SIMATIC CP 1243-1
Hardware solutions / Firmware
SIMATIC CP 1243-7 LTE EU
Hardware solutions / Firmware
SIMATIC CP 1243-7 LTE US
Hardware solutions / Firmware
SIMATIC CP 1243-8 IRC
Hardware solutions / Firmware
SIMATIC CP 1542SP-1 IRC
Hardware solutions / Firmware
SIMATIC CP 1543SP-1
Hardware solutions / Firmware
SIPLUS ET 200SP CP 1542SP-1 IRC TX RAIL
Hardware solutions / Firmware
SIPLUS ET 200SP CP 1543SP-1 ISEC
Hardware solutions / Firmware
SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL
Hardware solutions / Firmware
SIPLUS NET CP 1242-7 V2
Hardware solutions / Firmware
SIPLUS S7-1200 CP 1243-1
Hardware solutions / Firmware
SIPLUS S7-1200 CP 1243-1 RAIL
Hardware solutions / Firmware
SIMATIC CP 1543-1
Hardware solutions / Firmware
SIPLUS NET CP 1543-1
Hardware solutions / Firmware

Vendor: Siemens

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when parsing specific messages. A remote attacker can pass specially crafted data to the application, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

SIMATIC CP 1242-7 V2: All versions

SIMATIC CP 1243-1: All versions

SIMATIC CP 1243-7 LTE EU: All versions

SIMATIC CP 1243-7 LTE US: All versions

SIMATIC CP 1243-8 IRC: All versions

SIMATIC CP 1542SP-1 IRC: 2.0

SIMATIC CP 1543SP-1: 2.0

SIPLUS ET 200SP CP 1542SP-1 IRC TX RAIL: 2.0

SIPLUS ET 200SP CP 1543SP-1 ISEC: 2.0

SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL: 2.0

SIPLUS NET CP 1242-7 V2: All versions

SIPLUS S7-1200 CP 1243-1: All versions

SIPLUS S7-1200 CP 1243-1 RAIL: All versions


External links
http://cert-portal.siemens.com/productcert/pdf/ssa-517377.pdficsa-22-195-12


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability