ID

VAR-202003-0596


CVE

CVE-2019-6585


TITLE

SIEMENS SCALAN CES-600 family Cross-Site Scripting Vulnerability

Trust: 0.8

sources: IVD: 83495263-4555-4833-b119-9abb9baab19d // CNVD: CNVD-2020-04716

DESCRIPTION

A vulnerability has been identified in SCALANCE S602 (All versions >= V3.0 and < V4.1), SCALANCE S612 (All versions >= V3.0 and < V4.1), SCALANCE S623 (All versions >= V3.0 and < V4.1), SCALANCE S627-2M (All versions >= V3.0 and < V4.1). The integrated configuration web server of the affected devices could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link. User interaction is required for a successful exploitation. The user must be logged into the web interface in order for the exploitation to succeed. plural SCALANCE The product contains a cross-site scripting vulnerability.Information may be obtained and tampered with. SCALANCE S firewall is used to protect trusted industrial networks from untrusted networks. A cross-site scripting vulnerability exists in the SIEMENS SCALAN CES-600 family. At the stage of publishing this security advisory no public exploitation is known. The vendor has confirmed the vulnerability and provides mitigations to resolve it

Trust: 2.34

sources: NVD: CVE-2019-6585 // JVNDB: JVNDB-2019-014891 // CNVD: CNVD-2020-04716 // IVD: 83495263-4555-4833-b119-9abb9baab19d

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 83495263-4555-4833-b119-9abb9baab19d // CNVD: CNVD-2020-04716

AFFECTED PRODUCTS

vendor:siemensmodel:scalance s623scope:gteversion:3.0

Trust: 1.0

vendor:siemensmodel:scalance s627-2mscope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:scalance s602scope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:scalance s612scope:gteversion:3.0

Trust: 1.0

vendor:siemensmodel:scalance s612scope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:scalance s627-2mscope:gteversion:3.0

Trust: 1.0

vendor:siemensmodel:scalance s623scope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:scalance s602scope:gteversion:3.0

Trust: 1.0

vendor:siemensmodel:scalance s602scope:eqversion:3.0

Trust: 0.8

vendor:siemensmodel:scalance s612scope:eqversion:3.0

Trust: 0.8

vendor:siemensmodel:scalance s623scope:eqversion:3.0

Trust: 0.8

vendor:siemensmodel:scalance s627-2mscope:eqversion:3.0

Trust: 0.8

vendor:siemensmodel:scalance s627-2mscope:gteversion:v3.0

Trust: 0.6

vendor:siemensmodel:scalance s623scope:gteversion:v3.0

Trust: 0.6

vendor:siemensmodel:scalance s612scope:gteversion:v3.0

Trust: 0.6

vendor:siemensmodel:scalance s602scope:gteversion:v3.0

Trust: 0.6

vendor:scalance s602model: - scope:eqversion:*

Trust: 0.2

vendor:scalance s612model: - scope:eqversion:*

Trust: 0.2

vendor:scalance s623model: - scope:eqversion:*

Trust: 0.2

vendor:scalance s627 2mmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 83495263-4555-4833-b119-9abb9baab19d // CNVD: CNVD-2020-04716 // JVNDB: JVNDB-2019-014891 // NVD: CVE-2019-6585

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6585
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2019-014891
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-04716
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202002-591
value: MEDIUM

Trust: 0.6

IVD: 83495263-4555-4833-b119-9abb9baab19d
value: MEDIUM

Trust: 0.2

nvd@nist.gov: CVE-2019-6585
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-014891
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-04716
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 83495263-4555-4833-b119-9abb9baab19d
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-6585
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: JVNDB-2019-014891
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 83495263-4555-4833-b119-9abb9baab19d // CNVD: CNVD-2020-04716 // JVNDB: JVNDB-2019-014891 // CNNVD: CNNVD-202002-591 // NVD: CVE-2019-6585

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

problemtype:CWE-80

Trust: 1.0

sources: JVNDB: JVNDB-2019-014891 // NVD: CVE-2019-6585

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202002-591

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202002-591

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-014891

PATCH

title:SSA-591405url:https://cert-portal.siemens.com/productcert/pdf/ssa-591405.pdf

Trust: 0.8

title:Patch for SIEMENS SCALAN CES-600 family cross-site scripting vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/200129

Trust: 0.6

sources: CNVD: CNVD-2020-04716 // JVNDB: JVNDB-2019-014891

EXTERNAL IDS

db:NVDid:CVE-2019-6585

Trust: 3.2

db:ICS CERTid:ICSA-20-042-10

Trust: 2.4

db:SIEMENSid:SSA-591405

Trust: 2.2

db:CNVDid:CNVD-2020-04716

Trust: 0.8

db:CNNVDid:CNNVD-202002-591

Trust: 0.8

db:JVNDBid:JVNDB-2019-014891

Trust: 0.8

db:AUSCERTid:ESB-2020.0486

Trust: 0.6

db:AUSCERTid:ESB-2020.0486.3

Trust: 0.6

db:AUSCERTid:ESB-2020.0486.2

Trust: 0.6

db:ICS CERTid:ICSA-20-042-06

Trust: 0.6

db:ICS CERTid:ICSA-20-042-07

Trust: 0.6

db:ICS CERTid:ICSA-20-042-09

Trust: 0.6

db:ICS CERTid:ICSA-20-042-03

Trust: 0.6

db:ICS CERTid:ICSA-20-042-05

Trust: 0.6

db:ICS CERTid:ICSA-20-042-02

Trust: 0.6

db:ICS CERTid:ICSA-20-042-04

Trust: 0.6

db:ICS CERTid:ICSA-20-042-08

Trust: 0.6

db:ICS CERTid:ICSA-20-042-01

Trust: 0.6

db:IVDid:83495263-4555-4833-B119-9ABB9BAAB19D

Trust: 0.2

sources: IVD: 83495263-4555-4833-b119-9abb9baab19d // CNVD: CNVD-2020-04716 // JVNDB: JVNDB-2019-014891 // CNNVD: CNNVD-202002-591 // NVD: CVE-2019-6585

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-10

Trust: 3.0

url:https://cert-portal.siemens.com/productcert/pdf/ssa-591405.pdf

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-6585

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6585

Trust: 0.8

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-09

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-08

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-07

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-06

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-05

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-04

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-03

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-02

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-01

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0486/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0486.2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0486.3/

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-20-042-10

Trust: 0.6

sources: CNVD: CNVD-2020-04716 // JVNDB: JVNDB-2019-014891 // CNNVD: CNNVD-202002-591 // NVD: CVE-2019-6585

SOURCES

db:IVDid:83495263-4555-4833-b119-9abb9baab19d
db:CNVDid:CNVD-2020-04716
db:JVNDBid:JVNDB-2019-014891
db:CNNVDid:CNNVD-202002-591
db:NVDid:CVE-2019-6585

LAST UPDATE DATE

2024-08-14T12:33:49.674000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-04716date:2020-02-12T00:00:00
db:JVNDBid:JVNDB-2019-014891date:2020-03-31T00:00:00
db:CNNVDid:CNNVD-202002-591date:2021-04-23T00:00:00
db:NVDid:CVE-2019-6585date:2023-04-25T18:25:10.857

SOURCES RELEASE DATE

db:IVDid:83495263-4555-4833-b119-9abb9baab19ddate:2020-02-11T00:00:00
db:CNVDid:CNVD-2020-04716date:2020-02-12T00:00:00
db:JVNDBid:JVNDB-2019-014891date:2020-03-26T00:00:00
db:CNNVDid:CNNVD-202002-591date:2020-02-11T00:00:00
db:NVDid:CVE-2019-6585date:2020-03-10T20:15:20.257