SSA-944498
Vulnerability from csaf_siemens - Published: 2021-09-14 00:00 - Updated: 2021-09-14 00:00Summary
SSA-944498: Buffer Overflow Vulnerability in Web Server of APOGEE and TALON Automation Devices
Notes
Summary
A buffer overflow vulnerability in the integrated web server of multiple APOGEE and TALON automation devices could allow a remote attacker to execute arbitrary code on the devices with root privileges.
Affected devices include the APOGEE MBC/MEC/PXC P2 Ethernet devices with Power Open Processors (PPC), APOGEE PXC BACnet devices, and TALON TC BACnet devices.
Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens recommends countermeasures for products where updates are not, or not yet available.
General Recommendations
As a general security measure Siemens strongly recommends to protect network access to affected products with appropriate mechanisms. It is advised to follow recommended security practices in order to run the devices in a protected IT environment.
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
{
"document": {
"acknowledgments": [
{
"names": [
"Paul Noalhyt",
"David Doggett"
],
"organization": "Red Balloon Security",
"summary": "coordinated disclosure"
}
],
"category": "Siemens Security Advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited.",
"tlp": {
"label": "WHITE"
}
},
"notes": [
{
"category": "summary",
"text": "A buffer overflow vulnerability in the integrated web server of multiple APOGEE and TALON automation devices could allow a remote attacker to execute arbitrary code on the devices with root privileges.\n\nAffected devices include the APOGEE MBC/MEC/PXC P2 Ethernet devices with Power Open Processors (PPC), APOGEE PXC BACnet devices, and TALON TC BACnet devices.\n\nSiemens has released updates for several affected products and recommends to update to the latest versions. Siemens recommends countermeasures for products where updates are not, or not yet available.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure Siemens strongly recommends to protect network access to affected products with appropriate mechanisms. It is advised to follow recommended security practices in order to run the devices in a protected IT environment.",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "productcert@siemens.com",
"name": "Siemens ProductCERT",
"namespace": "https://www.siemens.com"
},
"references": [
{
"category": "self",
"summary": "SSA-944498: Buffer Overflow Vulnerability in Web Server of APOGEE and TALON Automation Devices - PDF Version",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-944498.pdf"
},
{
"category": "self",
"summary": "SSA-944498: Buffer Overflow Vulnerability in Web Server of APOGEE and TALON Automation Devices - TXT Version",
"url": "https://cert-portal.siemens.com/productcert/txt/ssa-944498.txt"
},
{
"category": "self",
"summary": "SSA-944498: Buffer Overflow Vulnerability in Web Server of APOGEE and TALON Automation Devices - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-944498.json"
}
],
"title": "SSA-944498: Buffer Overflow Vulnerability in Web Server of APOGEE and TALON Automation Devices",
"tracking": {
"current_release_date": "2021-09-14T00:00:00Z",
"generator": {
"engine": {
"name": "Siemens ProductCERT CSAF Generator",
"version": "1"
}
},
"id": "SSA-944498",
"initial_release_date": "2021-09-14T00:00:00Z",
"revision_history": [
{
"date": "2021-09-14T00:00:00Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003e= V2.6.3",
"product": {
"name": "APOGEE MBC (PPC) (P2 Ethernet)",
"product_id": "1"
}
}
],
"category": "product_name",
"name": "APOGEE MBC (PPC) (P2 Ethernet)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003e= V2.6.3",
"product": {
"name": "APOGEE MEC (PPC) (P2 Ethernet)",
"product_id": "2"
}
}
],
"category": "product_name",
"name": "APOGEE MEC (PPC) (P2 Ethernet)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c V3.5.3",
"product": {
"name": "APOGEE PXC Compact (BACnet)",
"product_id": "3"
}
}
],
"category": "product_name",
"name": "APOGEE PXC Compact (BACnet)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003e= V2.8",
"product": {
"name": "APOGEE PXC Compact (P2 Ethernet)",
"product_id": "4"
}
}
],
"category": "product_name",
"name": "APOGEE PXC Compact (P2 Ethernet)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c V3.5.3",
"product": {
"name": "APOGEE PXC Modular (BACnet)",
"product_id": "5"
}
}
],
"category": "product_name",
"name": "APOGEE PXC Modular (BACnet)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003e= V2.8",
"product": {
"name": "APOGEE PXC Modular (P2 Ethernet)",
"product_id": "6"
}
}
],
"category": "product_name",
"name": "APOGEE PXC Modular (P2 Ethernet)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c V3.5.3",
"product": {
"name": "TALON TC Compact (BACnet)",
"product_id": "7"
}
}
],
"category": "product_name",
"name": "TALON TC Compact (BACnet)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c V3.5.3",
"product": {
"name": "TALON TC Modular (BACnet)",
"product_id": "8"
}
}
],
"category": "product_name",
"name": "TALON TC Modular (BACnet)"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-27391",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The web server of affected devices lacks proper bounds checking when parsing the Host parameter in HTTP requests, which could lead to a buffer overflow.\n\nAn unauthenticated remote attacker could exploit this vulnerability to execute arbitrary code on the device with root privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"6",
"7",
"8"
]
},
"references": [
{
"summary": "CVE-2021-27391 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-27391.json"
}
],
"remediations": [
{
"category": "none_available",
"details": "Currently no remediation is available",
"product_ids": [
"1",
"2",
"4",
"6"
]
},
{
"category": "vendor_fix",
"details": "Update to V3.5.3 or later version",
"product_ids": [
"3",
"5",
"7",
"8"
]
},
{
"category": "mitigation",
"details": "Please contact your local Siemens office for support",
"product_ids": [
"1",
"2",
"3",
"4",
"5",
"6",
"7",
"8"
]
},
{
"category": "mitigation",
"details": "Restrict access to the device, especially to the web interface (80/tcp and 443/tcp), to trusted IP addresses only",
"product_ids": [
"1",
"2",
"3",
"4",
"5",
"6",
"7",
"8"
]
},
{
"category": "mitigation",
"details": "Disable the integrated web server",
"product_ids": [
"1",
"2",
"3",
"4",
"5",
"6",
"7",
"8"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:T/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"6",
"7",
"8"
]
}
],
"title": "CVE-2021-27391"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…