ID

VAR-202008-0009


CVE

CVE-2020-10055


TITLE

Siemens Desigo CC and Desigo CC Compact code injection vulnerability

Trust: 1.2

sources: CNVD: CNVD-2020-45699 // CNNVD: CNNVD-202008-587

DESCRIPTION

A vulnerability has been identified in Desigo CC (V4.x), Desigo CC (V3.x), Desigo CC Compact (V4.x), Desigo CC Compact (V3.x). Affected applications are delivered with a 3rd party component (BIRT) that contains a remote code execution vulnerability if the Advanced Reporting Engine is enabled. The vulnerability could allow a remote unauthenticated attacker to execute arbitrary commands on the server with SYSTEM privileges. Desigo CC and Desigo CC Compact Exists in a code injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Desigo CC is a comprehensive building management platform for managing high-performance buildings. Desigo CC Compact provides tailor-made solutions for small and medium-sized buildings

Trust: 2.16

sources: NVD: CVE-2020-10055 // JVNDB: JVNDB-2020-009609 // CNVD: CNVD-2020-45699

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-45699

AFFECTED PRODUCTS

vendor:siemensmodel:desigo consumption controlscope:eqversion:3.0

Trust: 1.0

vendor:siemensmodel:desigo consumption controlscope:eqversion:4.0

Trust: 1.0

vendor:siemensmodel:desigo consumption control compactscope:eqversion:3.0

Trust: 1.0

vendor:siemensmodel:desigo consumption control compactscope:eqversion:4.0

Trust: 1.0

vendor:siemensmodel:desigo ccscope:eqversion:3.x

Trust: 0.8

vendor:siemensmodel:desigo ccscope:eqversion:4.x

Trust: 0.8

vendor:siemensmodel:desigo cc compactscope:eqversion:3.x

Trust: 0.8

vendor:siemensmodel:desigo cc compactscope:eqversion:4.x

Trust: 0.8

vendor:siemensmodel:desigo ccscope:eqversion:4.*

Trust: 0.6

vendor:siemensmodel:desigo ccscope:eqversion:3.*

Trust: 0.6

vendor:siemensmodel:desigo cc compactscope:eqversion:4.*

Trust: 0.6

vendor:siemensmodel:desigo cc compactscope:eqversion:5.*

Trust: 0.6

sources: CNVD: CNVD-2020-45699 // JVNDB: JVNDB-2020-009609 // NVD: CVE-2020-10055

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-10055
value: CRITICAL

Trust: 1.0

NVD: JVNDB-2020-009609
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2020-45699
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202008-587
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2020-10055
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-009609
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-45699
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-10055
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-009609
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-45699 // JVNDB: JVNDB-2020-009609 // CNNVD: CNNVD-202008-587 // NVD: CVE-2020-10055

PROBLEMTYPE DATA

problemtype:CWE-94

Trust: 1.8

sources: JVNDB: JVNDB-2020-009609 // NVD: CVE-2020-10055

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202008-587

TYPE

code injection

Trust: 0.6

sources: CNNVD: CNNVD-202008-587

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-009609

PATCH

title:SSA-786743url:https://cert-portal.siemens.com/productcert/pdf/ssa-786743.pdf

Trust: 0.8

title:Patch for Siemens Desigo CC and Desigo CC Compact code injection vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/230230

Trust: 0.6

title:Siemens Desigo CC and Desigo CC Compact Fixes for code injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=126631

Trust: 0.6

sources: CNVD: CNVD-2020-45699 // JVNDB: JVNDB-2020-009609 // CNNVD: CNNVD-202008-587

EXTERNAL IDS

db:NVDid:CVE-2020-10055

Trust: 3.0

db:ICS CERTid:ICSA-20-224-06

Trust: 2.4

db:SIEMENSid:SSA-786743

Trust: 2.2

db:JVNid:JVNVU96514651

Trust: 0.8

db:JVNDBid:JVNDB-2020-009609

Trust: 0.8

db:CNVDid:CNVD-2020-45699

Trust: 0.6

db:AUSCERTid:ESB-2020.2774

Trust: 0.6

db:CNNVDid:CNNVD-202008-587

Trust: 0.6

sources: CNVD: CNVD-2020-45699 // JVNDB: JVNDB-2020-009609 // CNNVD: CNNVD-202008-587 // NVD: CVE-2020-10055

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsa-20-224-06

Trust: 3.0

url:https://cert-portal.siemens.com/productcert/pdf/ssa-786743.pdf

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-10055

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10055

Trust: 0.8

url:https://jvn.jp/vu/jvnvu96514651/

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.2774/

Trust: 0.6

sources: CNVD: CNVD-2020-45699 // JVNDB: JVNDB-2020-009609 // CNNVD: CNNVD-202008-587 // NVD: CVE-2020-10055

SOURCES

db:CNVDid:CNVD-2020-45699
db:JVNDBid:JVNDB-2020-009609
db:CNNVDid:CNNVD-202008-587
db:NVDid:CVE-2020-10055

LAST UPDATE DATE

2024-08-14T12:46:32.948000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-45699date:2020-08-16T00:00:00
db:JVNDBid:JVNDB-2020-009609date:2020-11-20T07:22:37
db:CNNVDid:CNNVD-202008-587date:2021-01-05T00:00:00
db:NVDid:CVE-2020-10055date:2020-08-21T14:41:44.433

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-45699date:2020-08-12T00:00:00
db:JVNDBid:JVNDB-2020-009609date:2020-11-20T07:22:37
db:CNNVDid:CNNVD-202008-587date:2020-08-11T00:00:00
db:NVDid:CVE-2020-10055date:2020-08-14T16:15:16.790