ID

VAR-202101-0304


CVE

CVE-2020-25226


TITLE

SCALANCE X-200  and  SCALANCE X-200IRT  Out-of-bounds write vulnerability in switch family

Trust: 0.8

sources: JVNDB: JVNDB-2020-015533

DESCRIPTION

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0). The web server of the affected devices contains a vulnerability that may lead to a buffer overflow condition. An attacker could cause this condition on the webserver by sending a specially crafted request. The webserver could stop and not recover anymore. SCALANCE X-200 and SCALANCE X-200IRT An out-of-bounds write vulnerability exists in the switch family.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. SCALANCE X is a switch used to connect industrial components, such as programmable logic controllers (plc) or human machine interfaces (HMIs)

Trust: 2.16

sources: NVD: CVE-2020-25226 // JVNDB: JVNDB-2020-015533 // CNVD: CNVD-2021-02594

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-02594

AFFECTED PRODUCTS

vendor:siemensmodel:scalance xc216eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x308-2m tsscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x308-2lhscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xf204scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xp216scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc224-4c gscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc224-4c g eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x201-3pirtscope:ltversion:5.5.0

Trust: 1.0

vendor:siemensmodel:scalance xc206-2sfp g eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc216-4cscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xb205-3scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc206-2sfp eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x308-2ldscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x308-2mscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x307-3ldscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc206-2g poescope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc216-4c gscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xp216eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xb216scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x202-2irtscope:ltversion:5.5.0

Trust: 1.0

vendor:siemensmodel:scalance xc206-2g poe eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x202-2pirt siplus netscope:ltversion:5.5.0

Trust: 1.0

vendor:siemensmodel:scalance xf201-3p irtscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xf204-2ba dnascope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xf204irtscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc206-2sfp g \scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xp208poe eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xb205-3ldscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xf202-2p irtscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc224scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc206-2sfp gscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xp216 \scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc216-4c g \scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x307-3scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x202-2pirtscope:ltversion:5.5.0

Trust: 1.0

vendor:siemensmodel:scalance x310fescope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x320-3ldfescope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xb208scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xb213-3scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xf204 dnascope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc208g poescope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xp208scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x308-2scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x320-1fescope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc216-4c g eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xf206-1scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc208eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x310scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xf204-2ba irtscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xb213-3ldscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc206-2scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc216scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc208g eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xf208scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x204irtscope:ltversion:5.5.0

Trust: 1.0

vendor:siemensmodel:scalance xp208eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc208gscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x308-2lh\+scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc208g \scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xf204-2scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc206-2sfpscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc208scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x200-4pirtscope:ltversion:5.5.0

Trust: 1.0

vendor:siemensmodel:scalance xp208 \scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc224-4c g \scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xp216poe eecscope:ltversion:5.2.5

Trust: 1.0

vendor:シーメンスmodel:scalance x200-4pirtscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x307-3ldscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x202-2pirtscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x308-2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:siplus net scalance x202-2pirtscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x204irtscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x307-3scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x201-3pirtscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x202-2irtscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x308-2ldscope: - version: -

Trust: 0.8

vendor:siemensmodel:scalance x-200irt switch familyscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalance switch familyscope:eqversion:x-200

Trust: 0.6

sources: CNVD: CNVD-2021-02594 // JVNDB: JVNDB-2020-015533 // NVD: CVE-2020-25226

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-25226
value: CRITICAL

Trust: 1.0

NVD: CVE-2020-25226
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2021-02594
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202101-917
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2020-25226
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2021-02594
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-25226
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-25226
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-02594 // JVNDB: JVNDB-2020-015533 // CNNVD: CNNVD-202101-917 // NVD: CVE-2020-25226

PROBLEMTYPE DATA

problemtype:CWE-122

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-015533 // NVD: CVE-2020-25226

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202101-917

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202101-917

PATCH

title:SSA-139628url:https://cert-portal.siemens.com/productcert/pdf/ssa-139628.pdf

Trust: 0.8

title:Patch for Scalance X Products heap buffer overflow vulnerability (CNVD-2021-02594)url:https://www.cnvd.org.cn/patchInfo/show/244018

Trust: 0.6

title:Multiple Siemens Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=139392

Trust: 0.6

sources: CNVD: CNVD-2021-02594 // JVNDB: JVNDB-2020-015533 // CNNVD: CNNVD-202101-917

EXTERNAL IDS

db:NVDid:CVE-2020-25226

Trust: 3.0

db:SIEMENSid:SSA-139628

Trust: 2.2

db:JVNDBid:JVNDB-2020-015533

Trust: 0.8

db:CNVDid:CNVD-2021-02594

Trust: 0.6

db:ICS CERTid:ICSA-21-012-05

Trust: 0.6

db:AUSCERTid:ESB-2021.0127

Trust: 0.6

db:CNNVDid:CNNVD-202101-917

Trust: 0.6

sources: CNVD: CNVD-2021-02594 // JVNDB: JVNDB-2020-015533 // CNNVD: CNNVD-202101-917 // NVD: CVE-2020-25226

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-139628.pdf

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-25226

Trust: 1.4

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-012-05

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.0127/

Trust: 0.6

sources: CNVD: CNVD-2021-02594 // JVNDB: JVNDB-2020-015533 // CNNVD: CNNVD-202101-917 // NVD: CVE-2020-25226

CREDITS

Siemens reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202101-917

SOURCES

db:CNVDid:CNVD-2021-02594
db:JVNDBid:JVNDB-2020-015533
db:CNNVDid:CNNVD-202101-917
db:NVDid:CVE-2020-25226

LAST UPDATE DATE

2024-08-14T12:51:44.322000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-02594date:2021-02-04T00:00:00
db:JVNDBid:JVNDB-2020-015533date:2021-10-01T08:45:00
db:CNNVDid:CNNVD-202101-917date:2021-09-15T00:00:00
db:NVDid:CVE-2020-25226date:2022-07-28T17:13:46.093

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-02594date:2021-01-13T00:00:00
db:JVNDBid:JVNDB-2020-015533date:2021-10-01T00:00:00
db:CNNVDid:CNNVD-202101-917date:2021-01-12T00:00:00
db:NVDid:CVE-2020-25226date:2021-01-12T21:15:16.543