ID

VAR-202007-1237


CVE

CVE-2020-7588


TITLE

Input validation vulnerabilities in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2020-008065

DESCRIPTION

A vulnerability has been identified in Opcenter Execution Discrete (All versions < V3.2), Opcenter Execution Foundation (All versions < V3.2), Opcenter Execution Process (All versions < V3.2), Opcenter Intelligence (All versions < V3.3), Opcenter Quality (All versions < V11.3), Opcenter RD&L (V8.0), SIMATIC IT LMS (All versions < V2.6), SIMATIC IT Production Suite (All versions < V8.0), SIMATIC Notifier Server for Windows (All versions), SIMATIC PCS neo (All versions < V3.0 SP1), SIMATIC STEP 7 (TIA Portal) V15 (All versions < V15.1 Update 5), SIMATIC STEP 7 (TIA Portal) V16 (All versions < V16 Update 2), SIMOCODE ES V15.1 (All versions < V15.1 Update 4), SIMOCODE ES V16 (All versions < V16 Update 1), Soft Starter ES V15.1 (All versions < V15.1 Update 3), Soft Starter ES V16 (All versions < V16 Update 1). Sending a specially crafted packet to the affected service could cause a partial remote denial-of-service, that would cause the service to restart itself. Multiple Siemens products contain input validation vulnerabilities.Denial of service (DoS) It may be put in a state. An input validation error vulnerability exists in . The vulnerability stems from the failure of the network system or product to properly validate the input data. The following products and versions are affected:

Trust: 1.8

sources: NVD: CVE-2020-7588 // JVNDB: JVNDB-2020-008065 // VULHUB: VHN-185713 // VULMON: CVE-2020-7588

AFFECTED PRODUCTS

vendor:siemensmodel:simatic step 7scope:lteversion:15.1

Trust: 1.0

vendor:siemensmodel:opcenter intelligencescope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic pcs neoscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:opcenter execution discretescope:ltversion:3.2

Trust: 1.0

vendor:siemensmodel:soft starter esscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:opcenter execution processscope:ltversion:3.2

Trust: 1.0

vendor:siemensmodel:opcenter qualityscope:ltversion:11.3

Trust: 1.0

vendor:siemensmodel:simocode esscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:opcenter execution foundationscope:ltversion:3.2

Trust: 1.0

vendor:siemensmodel:simatic it production suitescope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic it lmsscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic step 7scope:gteversion:15

Trust: 1.0

vendor:siemensmodel:simatic step 7scope:eqversion:16

Trust: 1.0

vendor:siemensmodel:simatic notifier serverscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:opcenter rd\&lscope:eqversion:8.0

Trust: 1.0

vendor:シーメンスmodel:opcenter execution discretescope:ltversion:3.2

Trust: 0.8

vendor:シーメンスmodel:opcenter execution foundationscope:ltversion:3.2

Trust: 0.8

vendor:シーメンスmodel:opcenter execution processscope:ltversion:3.2

Trust: 0.8

vendor:シーメンスmodel:opcenter intelligencescope:eqversion: -

Trust: 0.8

vendor:シーメンスmodel:opcenter qualityscope:ltversion:11.3

Trust: 0.8

vendor:シーメンスmodel:opcenter rd&26lscope:eqversion:8.0

Trust: 0.8

vendor:シーメンスmodel:simatic it lmsscope:eqversion: -

Trust: 0.8

vendor:シーメンスmodel:simatic it production suitescope:eqversion: -

Trust: 0.8

vendor:シーメンスmodel:simatic notifier serverscope:eqversion: -

Trust: 0.8

vendor:シーメンスmodel:simatic pcs neoscope:ltversion:3.0 sp1

Trust: 0.8

sources: JVNDB: JVNDB-2020-008065 // NVD: CVE-2020-7588

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-7588
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-7588
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202007-580
value: MEDIUM

Trust: 0.6

VULHUB: VHN-185713
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-7588
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-7588
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-185713
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-7588
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2020-7588
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-185713 // VULMON: CVE-2020-7588 // JVNDB: JVNDB-2020-008065 // CNNVD: CNNVD-202007-580 // NVD: CVE-2020-7588

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.1

problemtype:Incorrect input confirmation (CWE-20) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-185713 // JVNDB: JVNDB-2020-008065 // NVD: CVE-2020-7588

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202007-580

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202007-580

PATCH

title:SSA-841348url:https://cert-portal.siemens.com/productcert/pdf/ssa-841348.pdf

Trust: 0.8

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=2c5193074a957cb3ecdc0e93e2ad86b5

Trust: 0.1

title: - url:https://github.com/Live-Hack-CVE/CVE-2020-7588

Trust: 0.1

sources: VULMON: CVE-2020-7588 // JVNDB: JVNDB-2020-008065

EXTERNAL IDS

db:NVDid:CVE-2020-7588

Trust: 2.6

db:SIEMENSid:SSA-841348

Trust: 1.8

db:JVNid:JVNVU97872642

Trust: 0.8

db:JVNDBid:JVNDB-2020-008065

Trust: 0.8

db:CNNVDid:CNNVD-202007-580

Trust: 0.7

db:ICS CERTid:ICSA-20-196-05

Trust: 0.6

db:AUSCERTid:ESB-2020.2393.2

Trust: 0.6

db:AUSCERTid:ESB-2020.2393

Trust: 0.6

db:CNVDid:CNVD-2021-54361

Trust: 0.1

db:VULHUBid:VHN-185713

Trust: 0.1

db:VULMONid:CVE-2020-7588

Trust: 0.1

sources: VULHUB: VHN-185713 // VULMON: CVE-2020-7588 // JVNDB: JVNDB-2020-008065 // CNNVD: CNNVD-202007-580 // NVD: CVE-2020-7588

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-841348.pdf

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-7588

Trust: 1.4

url:https://jvn.jp/vu/jvnvu97872642/

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.2393.2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2393/

Trust: 0.6

url:https://vigilance.fr/vulnerability/simatic-multiple-vulnerabilities-via-umc-stack-32813

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-20-196-05

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2020-7588

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://cert-portal.siemens.com/productcert/txt/ssa-841348.txt

Trust: 0.1

sources: VULHUB: VHN-185713 // VULMON: CVE-2020-7588 // JVNDB: JVNDB-2020-008065 // CNNVD: CNNVD-202007-580 // NVD: CVE-2020-7588

CREDITS

Victor Fidalgo of INCIBE and Reid Wightman of Dragos reported these vulnerabilities to Siemens.

Trust: 0.6

sources: CNNVD: CNNVD-202007-580

SOURCES

db:VULHUBid:VHN-185713
db:VULMONid:CVE-2020-7588
db:JVNDBid:JVNDB-2020-008065
db:CNNVDid:CNNVD-202007-580
db:NVDid:CVE-2020-7588

LAST UPDATE DATE

2024-08-14T14:03:37.579000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-185713date:2023-01-30T00:00:00
db:VULMONid:CVE-2020-7588date:2023-01-30T00:00:00
db:JVNDBid:JVNDB-2020-008065date:2020-09-03T00:00:00
db:CNNVDid:CNNVD-202007-580date:2022-08-11T00:00:00
db:NVDid:CVE-2020-7588date:2023-01-30T19:52:34.590

SOURCES RELEASE DATE

db:VULHUBid:VHN-185713date:2020-07-14T00:00:00
db:VULMONid:CVE-2020-7588date:2020-07-14T00:00:00
db:JVNDBid:JVNDB-2020-008065date:2020-09-03T00:00:00
db:CNNVDid:CNNVD-202007-580date:2020-07-14T00:00:00
db:NVDid:CVE-2020-7588date:2020-07-14T14:15:18.993