8.8
HIGH
CVE-2021-25667
"Siemens SCALANCE and RUGGEDCOM STP BPDU Stack-Based Buffer Overflow Vulnerability"
Description

A vulnerability has been identified in RUGGEDCOM RM1224 (All versions >= V4.3 and < V6.4), SCALANCE M-800 (All versions >= V4.3 and < V6.4), SCALANCE S615 (All versions >= V4.3 and < V6.4), SCALANCE SC-600 Family (All versions >= V2.0 and < V2.1.3), SCALANCE XB-200 (All versions < V4.1), SCALANCE XC-200 (All versions < V4.1), SCALANCE XF-200BA (All versions < V4.1), SCALANCE XM400 (All versions < V6.2), SCALANCE XP-200 (All versions < V4.1), SCALANCE XR-300WG (All versions < V4.1), SCALANCE XR500 (All versions < V6.2). Affected devices contain a stack-based buffer overflow vulnerability in the handling of STP BPDU frames that could allow a remote attacker to trigger a denial-of-service condition or potentially remote code execution. Successful exploitation requires the passive listening feature of the device to be active.

INFO

Published Date :

March 15, 2021, 5:15 p.m.

Last Modified :

Oct. 19, 2022, 7:26 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-25667 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens ruggedcom_rm1224_firmware
2 Siemens scalance_m-800_firmware
3 Siemens scalance_s615_firmware
4 Siemens scalance_xp-200_firmware
5 Siemens scalance_xc-200_firmware
6 Siemens scalance_sc632-2c_firmware
7 Siemens scalance_sc636-2c_firmware
8 Siemens scalance_sc642-2c_firmware
9 Siemens scalance_sc646-2c_firmware
10 Siemens scalance_sc622-2c_firmware
11 Siemens scalance_xb-200_firmware
12 Siemens scalance_xf-200ba_firmware
13 Siemens scalance_xr-300wg_firmware
14 Siemens scalance_xm400_firmware
15 Siemens scalance_xr500_firmware
16 Siemens scalance_x300wg_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-25667.

URL Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-979775.pdf Patch Vendor Advisory
https://us-cert.cisa.gov/ics/advisories/icsa-21-068-03 Patch Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-25667 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-25667 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 19, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-979775.pdf Vendor Advisory https://cert-portal.siemens.com/productcert/pdf/ssa-979775.pdf Patch, Vendor Advisory
    Changed Reference Type https://us-cert.cisa.gov/ics/advisories/icsa-21-068-03 Third Party Advisory, US Government Resource https://us-cert.cisa.gov/ics/advisories/icsa-21-068-03 Patch, Third Party Advisory, US Government Resource
    Changed CPE Configuration AND OR *cpe:2.3:o:siemens:ruggedcom_rm1224_firmware:*:*:*:*:*:*:*:* versions from (including) 4.3 up to (excluding) 4.6 OR cpe:2.3:h:siemens:ruggedcom_rm1224:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:siemens:ruggedcom_rm1224_firmware:*:*:*:*:*:*:*:* versions from (including) 4.3 up to (excluding) 6.4 OR cpe:2.3:h:siemens:ruggedcom_rm1224:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_m-800_firmware:*:*:*:*:*:*:*:* versions from (including) 4.3 up to (excluding) 4.6 OR cpe:2.3:h:siemens:scalance_m-800:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:siemens:scalance_m-800_firmware:*:*:*:*:*:*:*:* versions from (including) 4.3 up to (excluding) 6.4 OR cpe:2.3:h:siemens:scalance_m-800:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_s615_firmware:*:*:*:*:*:*:*:* versions from (including) 4.3 up to (excluding) 4.6 OR cpe:2.3:h:siemens:scalance_s615:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:siemens:scalance_s615_firmware:*:*:*:*:*:*:*:* versions from (including) 4.3 up to (excluding) 6.4 OR cpe:2.3:h:siemens:scalance_s615:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 22, 2021

    Action Type Old Value New Value
    Changed Description A vulnerability has been identified in RUGGEDCOM RM1224 (All versions >= V4.3), SCALANCE M-800 (All versions >= V4.3), SCALANCE S615 (All versions >= V4.3), SCALANCE SC-600 Family (All versions >= V2.0 and < V2.1.3), SCALANCE X300WG (All versions < V4.1), SCALANCE XM400 (All versions < V6.2), SCALANCE XR500 (All versions < V6.2), SCALANCE Xx200 Family (All versions < V4.1). Affected devices contain a stack-based buffer overflow vulnerability in the handling of STP BPDU frames that could allow a remote attacker to trigger a denial-of-service condition or potentially remote code execution. Successful exploitation requires the passive listening feature of the device to be active. A vulnerability has been identified in RUGGEDCOM RM1224 (All versions >= V4.3 and < V6.4), SCALANCE M-800 (All versions >= V4.3 and < V6.4), SCALANCE S615 (All versions >= V4.3 and < V6.4), SCALANCE SC-600 Family (All versions >= V2.0 and < V2.1.3), SCALANCE XB-200 (All versions < V4.1), SCALANCE XC-200 (All versions < V4.1), SCALANCE XF-200BA (All versions < V4.1), SCALANCE XM400 (All versions < V6.2), SCALANCE XP-200 (All versions < V4.1), SCALANCE XR-300WG (All versions < V4.1), SCALANCE XR500 (All versions < V6.2). Affected devices contain a stack-based buffer overflow vulnerability in the handling of STP BPDU frames that could allow a remote attacker to trigger a denial-of-service condition or potentially remote code execution. Successful exploitation requires the passive listening feature of the device to be active.
  • Modified Analysis by [email protected]

    Apr. 19, 2021

    Action Type Old Value New Value
    Changed Reference Type https://us-cert.cisa.gov/ics/advisories/icsa-21-068-03 No Types Assigned https://us-cert.cisa.gov/ics/advisories/icsa-21-068-03 Third Party Advisory, US Government Resource
    Removed CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_x-200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.1 OR cpe:2.3:h:siemens:scalance_x-200:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:siemens:ruggedcom_rm1224_firmware:*:*:*:*:*:*:*:* versions up to (including) 4.3 OR cpe:2.3:h:siemens:ruggedcom_rm1224:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:siemens:ruggedcom_rm1224_firmware:*:*:*:*:*:*:*:* versions from (including) 4.3 up to (excluding) 4.6 OR cpe:2.3:h:siemens:ruggedcom_rm1224:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_m-800_firmware:*:*:*:*:*:*:*:* versions up to (including) 4.3 OR cpe:2.3:h:siemens:scalance_m-800:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:siemens:scalance_m-800_firmware:*:*:*:*:*:*:*:* versions from (including) 4.3 up to (excluding) 4.6 OR cpe:2.3:h:siemens:scalance_m-800:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_s615_firmware:*:*:*:*:*:*:*:* versions up to (including) 4.3 OR cpe:2.3:h:siemens:scalance_s615:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:siemens:scalance_s615_firmware:*:*:*:*:*:*:*:* versions from (including) 4.3 up to (excluding) 4.6 OR cpe:2.3:h:siemens:scalance_s615:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xb-200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.1 OR cpe:2.3:h:siemens:scalance_xb-200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc-200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.1 OR cpe:2.3:h:siemens:scalance_xc-200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xf-200ba_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.1 OR cpe:2.3:h:siemens:scalance_xf-200ba:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xp-200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.1 OR cpe:2.3:h:siemens:scalance_xp-200:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 15, 2021

    Action Type Old Value New Value
    Added Reference https://us-cert.cisa.gov/ics/advisories/icsa-21-068-03 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 18, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-979775.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-979775.pdf Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:ruggedcom_rm1224_firmware:*:*:*:*:*:*:*:* versions up to (including) 4.3 OR cpe:2.3:h:siemens:ruggedcom_rm1224:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_m-800_firmware:*:*:*:*:*:*:*:* versions up to (including) 4.3 OR cpe:2.3:h:siemens:scalance_m-800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_s615_firmware:*:*:*:*:*:*:*:* versions up to (including) 4.3 OR cpe:2.3:h:siemens:scalance_s615:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_x300wg_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.1 OR cpe:2.3:h:siemens:scalance_x300wg:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xm400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.2 OR cpe:2.3:h:siemens:scalance_xm400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.2 OR cpe:2.3:h:siemens:scalance_xr500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_x-200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.1 OR cpe:2.3:h:siemens:scalance_x-200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_sc622-2c_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.0 *cpe:2.3:o:siemens:scalance_sc622-2c_firmware:*:*:*:*:*:*:*:* versions from (including) 2.1 up to (excluding) 2.1.3 OR cpe:2.3:h:siemens:scalance_sc622-2c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_sc632-2c_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.0 *cpe:2.3:o:siemens:scalance_sc632-2c_firmware:*:*:*:*:*:*:*:* versions from (including) 2.1 up to (excluding) 2.1.3 OR cpe:2.3:h:siemens:scalance_sc632-2c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_sc636-2c_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.0 *cpe:2.3:o:siemens:scalance_sc636-2c_firmware:*:*:*:*:*:*:*:* versions from (including) 2.1 up to (excluding) 2.1.3 OR cpe:2.3:h:siemens:scalance_sc636-2c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_sc642-2c_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.0 *cpe:2.3:o:siemens:scalance_sc642-2c_firmware:*:*:*:*:*:*:*:* versions from (including) 2.1 up to (excluding) 2.1.3 OR cpe:2.3:h:siemens:scalance_sc642-2c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_sc646-2c_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.0 *cpe:2.3:o:siemens:scalance_sc646-2c_firmware:*:*:*:*:*:*:*:* versions from (including) 2.1 up to (excluding) 2.1.3 OR cpe:2.3:h:siemens:scalance_sc646-2c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 15, 2021

    Action Type Old Value New Value
    Changed Description A vulnerability has been identified in RUGGEDCOM RM1224 (All versions >= V4.3), SCALANCE M-800 (All versions >= V4.3), SCALANCE S615 (All versions >= V4.3), SCALANCE SC-600 Family (All versions >= V2.0 and < V2.1.3), SCALANCE X300WG (All versions < V4.1), SCALANCE XM400 (All versions < V6.2), SCALANCE XR500 (All versions < V6.2), SCALANCE Xx200 Family (All versions < V4.1). Affected devices contain a stack-based buffer overflow vulnerability in the handling of STP BPDU frames that could allow a remote attacker to trigger a denial-of-service condition or potentially remote code execution. Successful exploitation requires the passive listening feature of the device to be active. A vulnerability has been identified in RUGGEDCOM RM1224 (All versions >= V4.3), SCALANCE M-800 (All versions >= V4.3), SCALANCE S615 (All versions >= V4.3), SCALANCE SC-600 Family (All versions >= V2.0 and < V2.1.3), SCALANCE X300WG (All versions < V4.1), SCALANCE XM400 (All versions < V6.2), SCALANCE XR500 (All versions < V6.2), SCALANCE Xx200 Family (All versions < V4.1). Affected devices contain a stack-based buffer overflow vulnerability in the handling of STP BPDU frames that could allow a remote attacker to trigger a denial-of-service condition or potentially remote code execution. Successful exploitation requires the passive listening feature of the device to be active.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-25667 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-25667 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.59 }} 0.00%

score

0.78219

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability