7.5
HIGH
CVE-2021-37182
Siemens SCALANCE OSPF Checksum and Length Verification Vulnerability
Description

A vulnerability has been identified in SCALANCE XM408-4C (All versions < V6.5), SCALANCE XM408-4C (L3 int.) (All versions < V6.5), SCALANCE XM408-8C (All versions < V6.5), SCALANCE XM408-8C (L3 int.) (All versions < V6.5), SCALANCE XM416-4C (All versions < V6.5), SCALANCE XM416-4C (L3 int.) (All versions < V6.5), SCALANCE XR524-8C, 1x230V (All versions < V6.5), SCALANCE XR524-8C, 1x230V (L3 int.) (All versions < V6.5), SCALANCE XR524-8C, 24V (All versions < V6.5), SCALANCE XR524-8C, 24V (L3 int.) (All versions < V6.5), SCALANCE XR524-8C, 2x230V (All versions < V6.5), SCALANCE XR524-8C, 2x230V (L3 int.) (All versions < V6.5), SCALANCE XR526-8C, 1x230V (All versions < V6.5), SCALANCE XR526-8C, 1x230V (L3 int.) (All versions < V6.5), SCALANCE XR526-8C, 24V (All versions < V6.5), SCALANCE XR526-8C, 24V (L3 int.) (All versions < V6.5), SCALANCE XR526-8C, 2x230V (All versions < V6.5), SCALANCE XR526-8C, 2x230V (L3 int.) (All versions < V6.5), SCALANCE XR528-6M (All versions < V6.5), SCALANCE XR528-6M (2HR2) (All versions < V6.5), SCALANCE XR528-6M (2HR2, L3 int.) (All versions < V6.5), SCALANCE XR528-6M (L3 int.) (All versions < V6.5), SCALANCE XR552-12M (All versions < V6.5), SCALANCE XR552-12M (2HR2) (All versions < V6.5), SCALANCE XR552-12M (2HR2) (All versions < V6.5), SCALANCE XR552-12M (2HR2, L3 int.) (All versions < V6.5). The OSPF protocol implementation in affected devices fails to verify the checksum and length fields in the OSPF LS Update messages. An unauthenticated remote attacker could exploit this vulnerability to cause interruptions in the network by sending specially crafted OSPF packets. Successful exploitation requires OSPF to be enabled on an affected device.

INFO

Published Date :

June 14, 2022, 10:15 a.m.

Last Modified :

June 27, 2022, 5:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-37182 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens scalance_xm408-4c_firmware
2 Siemens scalance_xm408-4c_l3_firmware
3 Siemens scalance_xm408-8c_firmware
4 Siemens scalance_xm408-8c_l3_firmware
5 Siemens scalance_xm416-4c_firmware
6 Siemens scalance_xm416-4c_l3_firmware
7 Siemens scalance_xr524-8c_firmware
8 Siemens scalance_xr524-8c_l3_firmware
9 Siemens scalance_xr526-8c_firmware
10 Siemens scalance_xr526-8c_l3_firmware
11 Siemens scalance_xr528-6m_firmware
12 Siemens scalance_xr528-6m_2hr2_firmware
13 Siemens scalance_xr528-6m_2hr2_l3_firmware
14 Siemens scalance_xr528-6m_l3_firmware
15 Siemens scalance_xr552-12m_firmware
16 Siemens scalance_xr552-12m_2hr2_firmware
17 Siemens scalance_xr552-12m_2hr2_l3_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-37182.

URL Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-145224.pdf Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-37182 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-37182 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 27, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-145224.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-145224.pdf Patch, Vendor Advisory
    Added CWE NIST CWE-354
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xm408-4c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xm408-4c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xm408-4c_l3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xm408-4c_l3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xm408-8c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xm408-8c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xm408-8c_l3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xm408-8c_l3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xm416-4c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xm416-4c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xm416-4c_l3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xm416-4c_l3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr524-8c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr524-8c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr524-8c_firmware:*:*:*:*:*:*:1x230v:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr524-8c:-:*:*:*:*:*:1x230v:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr524-8c_firmware:*:*:*:*:*:*:24v:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr524-8c:-:*:*:*:*:*:24v:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr524-8c_firmware:*:*:*:*:*:*:2x230v:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr524-8c:-:*:*:*:*:*:2x230v:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr524-8c_l3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr524-8c_l3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr524-8c_l3_firmware:*:*:*:*:*:*:1x230v:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr524-8c_l3:-:*:*:*:*:*:1x230v:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr524-8c_l3_firmware:*:*:*:*:*:*:24v:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr524-8c_l3:-:*:*:*:*:*:24v:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr524-8c_l3_firmware:*:*:*:*:*:*:2x230v:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr524-8c_l3:-:*:*:*:*:*:2x230v:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr526-8c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr526-8c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr526-8c_firmware:*:*:*:*:*:*:1x230v:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr526-8c:-:*:*:*:*:*:1x230v:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr526-8c_firmware:*:*:*:*:*:*:24v:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr526-8c:-:*:*:*:*:*:24v:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr526-8c_firmware:*:*:*:*:*:*:2x230v:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr526-8c:-:*:*:*:*:*:2x230v:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr526-8c_l3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr526-8c_l3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr526-8c_l3_firmware:*:*:*:*:*:*:1x230v:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr526-8c_l3:-:*:*:*:*:*:1x230v:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr526-8c_l3_firmware:*:*:*:*:*:*:24v:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr526-8c_l3:-:*:*:*:*:*:24v:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr526-8c_l3_firmware:*:*:*:*:*:*:2x230v:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr526-8c_l3:-:*:*:*:*:*:2x230v:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr528-6m_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr528-6m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr528-6m_2hr2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr528-6m_2hr2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr528-6m_2hr2_l3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr528-6m_2hr2_l3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr528-6m_l3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr528-6m_l3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr552-12m_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr552-12m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr552-12m_2hr2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr552-12m_2hr2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr552-12m_2hr2_l3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 OR cpe:2.3:h:siemens:scalance_xr552-12m_2hr2_l3:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-37182 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-37182 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.01%

score

0.55067

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability