Siemens SCALANCE and RUGGEDCOM Devices Stack-Based Buffer Overflow (CVE-2021-25667)

high Tenable OT Security Plugin ID 500782

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in RUGGEDCOM RM1224 (All versions >= V4.3 and < V6.4), SCALANCE M-800 (All versions >= V4.3 and < V6.4), SCALANCE S615 (All versions >= V4.3 and < V6.4), SCALANCE SC-600 Family (All versions >= V2.0 and < V2.1.3), SCALANCE XB-200 (All versions < V4.1), SCALANCE XC-200 (All versions < V4.1), SCALANCE XF-200BA (All versions < V4.1), SCALANCE XM400 (All versions < V6.2), SCALANCE XP-200 (All versions < V4.1), SCALANCE XR-300WG (All versions < V4.1), SCALANCE XR500 (All versions < V6.2). Affected devices contain a stack-based buffer overflow vulnerability in the handling of STP BPDU frames that could allow a remote attacker to trigger a denial-of-service condition or potentially remote code execution.
Successful exploitation requires the passive listening feature of the device to be active.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens recommends applying updates where applicable:

- SCALANCE SC-600 Family: Update to v2.1.3 or later
- SCALANCE X300WG: Update to v4.1 or later
- SCALANCE XM400: Update to v6.2 or later
- SCALANCE XR500: Update to v6.2 or later

- SCALANCE XB-200: Update to v4.1 or later
- SCALANCE XC-200: Update to v4.1 or later
- SCALANCE XF-200BA: Update to v4.1 or later
- SCALANCE XP-200: Update to v4.1 or later
- RUGGEDCOM RM1224: Update to v6.4 or later
- SCALANCE M-800: Update to v6.4 or later
- SCALANCE S615: Update to v6.4 or later

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

- Deactivate the STP passive listening feature of the vulnerable devices.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-979775

See Also

https://us-cert.cisa.gov/ics/advisories/icsa-21-068-03

https://cert-portal.siemens.com/productcert/pdf/ssa-979775.pdf

Plugin Details

Severity: High

ID: 500782

Version: 1.8

Type: remote

Family: Tenable.ot

Published: 4/5/2023

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-25667

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:ruggedcom_rm1224_firmware, cpe:/o:siemens:scalance_m-800_series_firmware, cpe:/o:siemens:scalance_s615_firmware, cpe:/o:siemens:scalance_sc-600_series_firmware:2, cpe:/o:siemens:scalance_x300wg_series_firmware, cpe:/o:siemens:scalance_xb-200_series_firmware, cpe:/o:siemens:scalance_xc-200_series_firmware, cpe:/o:siemens:scalance_xf-200ba_series_firmware, cpe:/o:siemens:scalance_xm400_series_firmware, cpe:/o:siemens:scalance_xp-200_series_firmware, cpe:/o:siemens:scalance_xr500_series_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 3/15/2021

Vulnerability Publication Date: 3/15/2021

Reference Information

CVE: CVE-2021-25667

CWE: 121