ID

VAR-202009-0596


CVE

CVE-2020-16233


TITLE

CodeMeter  Improper Resource Shutdown and Release Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-011224

DESCRIPTION

An attacker could send a specially crafted packet that could have CodeMeter (All versions prior to 7.10) send back packets containing data from the heap. CodeMeter Is vulnerable to an improper shutdown and release of resources.Information may be obtained. Siemens SIMATIC WinCC OA (Open Architecture) is a set of SCADA system of Siemens (Siemens), Germany, and it is also an integral part of HMI series. The system is mainly suitable for industries such as rail transit, building automation and public power supply. Information Server is used to report and visualize the process data stored in the Process Historian. SINEC INS is a web-based application that combines various network services in one tool. SPPA-S2000 simulates the automation component (S7) of the nuclear DCS system SPPA-T2000. SPPA-S3000 simulates the automation components of DCS system SPPA-T3000. SPPA-T3000 is a distributed control system, mainly used in fossil and large renewable energy power plants. Many Siemens products have security vulnerabilities

Trust: 2.16

sources: NVD: CVE-2020-16233 // JVNDB: JVNDB-2020-011224 // CNVD: CNVD-2020-51240

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-51240

AFFECTED PRODUCTS

vendor:wibumodel:codemeterscope:ltversion:7.10

Trust: 1.0

vendor:wibumodel:codemeterscope:eqversion: -

Trust: 0.8

vendor:wibumodel:codemeterscope:eqversion:7.10

Trust: 0.8

vendor:siemensmodel:information server sp1scope:lteversion:<=2019

Trust: 0.6

vendor:siemensmodel:simatic wincc oascope:eqversion:3.17

Trust: 0.6

vendor:siemensmodel:sinec insscope: - version: -

Trust: 0.6

vendor:siemensmodel:sppa-s2000scope:eqversion:3.04

Trust: 0.6

vendor:siemensmodel:sppa-s2000scope:eqversion:3.06

Trust: 0.6

vendor:siemensmodel:sppa-t3000 r8.2 sp2scope: - version: -

Trust: 0.6

vendor:siemensmodel:sppa-s3000scope:eqversion:3.05

Trust: 0.6

vendor:siemensmodel:sppa-s3000scope:eqversion:3.04

Trust: 0.6

sources: CNVD: CNVD-2020-51240 // JVNDB: JVNDB-2020-011224 // NVD: CVE-2020-16233

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-16233
value: HIGH

Trust: 1.0

NVD: CVE-2020-16233
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-51240
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202009-482
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2020-16233
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2020-51240
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-16233
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2020-16233
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-51240 // JVNDB: JVNDB-2020-011224 // CNNVD: CNNVD-202009-482 // NVD: CVE-2020-16233

PROBLEMTYPE DATA

problemtype:CWE-404

Trust: 1.0

problemtype:Improper shutdown and release of resources (CWE-404) [ Other ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-011224 // NVD: CVE-2020-16233

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202009-482

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202009-482

PATCH

title:CodeMeterurl:https://www.wibu.com/products/codemeter.html

Trust: 0.8

title:Patch for Various Siemens products release improper loopholesurl:https://www.cnvd.org.cn/patchInfo/show/233350

Trust: 0.6

title:ARC Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=127903

Trust: 0.6

sources: CNVD: CNVD-2020-51240 // JVNDB: JVNDB-2020-011224 // CNNVD: CNNVD-202009-482

EXTERNAL IDS

db:NVDid:CVE-2020-16233

Trust: 3.8

db:ICS CERTid:ICSA-20-203-01

Trust: 2.4

db:JVNid:JVNVU90770748

Trust: 0.8

db:JVNid:JVNVU94568336

Trust: 0.8

db:JVNDBid:JVNDB-2020-011224

Trust: 0.8

db:SIEMENSid:SSA-455843

Trust: 0.6

db:CNVDid:CNVD-2020-51240

Trust: 0.6

db:AUSCERTid:ESB-2020.3076.2

Trust: 0.6

db:AUSCERTid:ESB-2020.3076.3

Trust: 0.6

db:AUSCERTid:ESB-2020.3076

Trust: 0.6

db:CS-HELPid:SB2022021806

Trust: 0.6

db:CNNVDid:CNNVD-202009-482

Trust: 0.6

sources: CNVD: CNVD-2020-51240 // JVNDB: JVNDB-2020-011224 // CNNVD: CNNVD-202009-482 // NVD: CVE-2020-16233

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsa-20-203-01

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2020-16233

Trust: 1.4

url:https://jvn.jp/vu/jvnvu94568336/index.html

Trust: 0.8

url:https://jvn.jp/vu/jvnvu90770748/

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/pdf/ssa-455843.pdf

Trust: 0.6

url:https://vigilance.fr/vulnerability/siemens-simatic-six-vulnerabilities-via-wibu-systems-codemeter-runtime-33282

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022021806

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.3076.2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.3076.3/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.3076/

Trust: 0.6

sources: CNVD: CNVD-2020-51240 // JVNDB: JVNDB-2020-011224 // CNNVD: CNNVD-202009-482 // NVD: CVE-2020-16233

SOURCES

db:CNVDid:CNVD-2020-51240
db:JVNDBid:JVNDB-2020-011224
db:CNNVDid:CNNVD-202009-482
db:NVDid:CVE-2020-16233

LAST UPDATE DATE

2024-08-14T13:15:04.581000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-51240date:2020-09-10T00:00:00
db:JVNDBid:JVNDB-2020-011224date:2022-03-11T06:04:00
db:CNNVDid:CNNVD-202009-482date:2022-02-21T00:00:00
db:NVDid:CVE-2020-16233date:2020-09-18T16:11:42.850

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-51240date:2020-09-09T00:00:00
db:JVNDBid:JVNDB-2020-011224date:2021-03-24T00:00:00
db:CNNVDid:CNNVD-202009-482date:2020-09-08T00:00:00
db:NVDid:CVE-2020-16233date:2020-09-16T20:15:13.817