ID

VAR-202101-0486


CVE

CVE-2020-28391


TITLE

SCALANCE X-200  and  SCALANCE X-200IRT  Vulnerability in using hard-coded credentials in switch families

Trust: 0.8

sources: JVNDB: JVNDB-2020-015531

DESCRIPTION

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-200RNA switch family (All versions < V3.2.7). Devices create a new unique key upon factory reset, except when used with C-PLUG. When used with C-PLUG the devices use the hardcoded private RSA-key shipped with the firmware-image. An attacker could leverage this situation to a man-in-the-middle situation and decrypt previously captured traffic. SCALANCE X is a switch used to connect industrial components, such as programmable logic controllers (plc) or human machine interfaces (HMIs)

Trust: 2.25

sources: NVD: CVE-2020-28391 // JVNDB: JVNDB-2020-015531 // CNVD: CNVD-2021-02593 // VULMON: CVE-2020-28391

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-02593

AFFECTED PRODUCTS

vendor:siemensmodel:scalance xc216eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x308-2m tsscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x308-2lhscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xf204scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xp216scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc224-4c gscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc224-4c g eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x201-3pirtscope:ltversion:5.5.0

Trust: 1.0

vendor:siemensmodel:scalance xc206-2sfp g eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc216-4cscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xb205-3scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc206-2sfp eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x308-2ldscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x308-2mscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x307-3ldscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc206-2g poescope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc216-4c gscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xp216eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xb216scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x202-2irtscope:ltversion:5.5.0

Trust: 1.0

vendor:siemensmodel:scalance xc206-2g poe eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x202-2pirt siplus netscope:ltversion:5.5.0

Trust: 1.0

vendor:siemensmodel:scalance xf201-3p irtscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xf204-2ba dnascope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xf204irtscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc206-2sfp g \scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xp208poe eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xb205-3ldscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xf202-2p irtscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc224scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc206-2sfp gscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xp216 \scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc216-4c g \scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x307-3scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x202-2pirtscope:ltversion:5.5.0

Trust: 1.0

vendor:siemensmodel:scalance x310fescope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x320-3ldfescope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xb208scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xb213-3scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xf204 dnascope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc208g poescope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xp208scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x308-2scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x320-1fescope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc216-4c g eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xf206-1scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc208eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x310scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xf204-2ba irtscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xb213-3ldscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc206-2scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc216scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc208g eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xf208scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x204irtscope:ltversion:5.5.0

Trust: 1.0

vendor:siemensmodel:scalance xp208eecscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc208gscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x308-2lh\+scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc208g \scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xf204-2scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc206-2sfpscope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc208scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance x200-4pirtscope:ltversion:5.5.0

Trust: 1.0

vendor:siemensmodel:scalance xp208 \scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xc224-4c g \scope:ltversion:5.2.5

Trust: 1.0

vendor:siemensmodel:scalance xp216poe eecscope:ltversion:5.2.5

Trust: 1.0

vendor:シーメンスmodel:scalance x200-4pirtscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x307-3ldscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x202-2pirtscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x308-2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:siplus net scalance x202-2pirtscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x204irtscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x307-3scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x201-3pirtscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x202-2irtscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x308-2ldscope: - version: -

Trust: 0.8

vendor:siemensmodel:scalance x-200irt switch familyscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalance switch familyscope:eqversion:x-200

Trust: 0.6

sources: CNVD: CNVD-2021-02593 // JVNDB: JVNDB-2020-015531 // NVD: CVE-2020-28391

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-28391
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-28391
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-02593
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202101-834
value: MEDIUM

Trust: 0.6

VULMON: CVE-2020-28391
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-28391
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-02593
severity: HIGH
baseScore: 9.4
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 9.2
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-28391
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2020-28391
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-02593 // VULMON: CVE-2020-28391 // JVNDB: JVNDB-2020-015531 // CNNVD: CNNVD-202101-834 // NVD: CVE-2020-28391

PROBLEMTYPE DATA

problemtype:CWE-321

Trust: 1.0

problemtype:CWE-798

Trust: 1.0

problemtype:Using hardcoded credentials (CWE-798) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-015531 // NVD: CVE-2020-28391

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202101-834

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-202101-834

PATCH

title:SSA-274900url:https://cert-portal.siemens.com/productcert/pdf/ssa-274900.pdf

Trust: 0.8

title:Patch for Scalance X Products hard-coded encryption key vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/244015

Trust: 0.6

title:Multiple Siemens Product security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=139506

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=16f5b7ec974eee0b50172f47db7b7ec5

Trust: 0.1

sources: CNVD: CNVD-2021-02593 // VULMON: CVE-2020-28391 // JVNDB: JVNDB-2020-015531 // CNNVD: CNNVD-202101-834

EXTERNAL IDS

db:NVDid:CVE-2020-28391

Trust: 3.1

db:ICS CERTid:ICSA-21-012-02

Trust: 2.5

db:SIEMENSid:SSA-274900

Trust: 2.3

db:JVNDBid:JVNDB-2020-015531

Trust: 0.8

db:CNVDid:CNVD-2021-02593

Trust: 0.6

db:AUSCERTid:ESB-2021.0124

Trust: 0.6

db:CNNVDid:CNNVD-202101-834

Trust: 0.6

db:VULMONid:CVE-2020-28391

Trust: 0.1

sources: CNVD: CNVD-2021-02593 // VULMON: CVE-2020-28391 // JVNDB: JVNDB-2020-015531 // CNNVD: CNNVD-202101-834 // NVD: CVE-2020-28391

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-012-02

Trust: 3.1

url:https://cert-portal.siemens.com/productcert/pdf/ssa-274900.pdf

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-28391

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.0124/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/321.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-21-012-02

Trust: 0.1

sources: CNVD: CNVD-2021-02593 // VULMON: CVE-2020-28391 // JVNDB: JVNDB-2020-015531 // CNNVD: CNNVD-202101-834 // NVD: CVE-2020-28391

CREDITS

Siemens ProductCERT reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202101-834

SOURCES

db:CNVDid:CNVD-2021-02593
db:VULMONid:CVE-2020-28391
db:JVNDBid:JVNDB-2020-015531
db:CNNVDid:CNNVD-202101-834
db:NVDid:CVE-2020-28391

LAST UPDATE DATE

2024-08-14T12:57:19.065000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-02593date:2021-02-04T00:00:00
db:VULMONid:CVE-2020-28391date:2022-12-13T00:00:00
db:JVNDBid:JVNDB-2020-015531date:2021-10-01T08:04:00
db:CNNVDid:CNNVD-202101-834date:2022-12-14T00:00:00
db:NVDid:CVE-2020-28391date:2022-12-13T17:15:13.113

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-02593date:2021-01-13T00:00:00
db:VULMONid:CVE-2020-28391date:2021-01-12T00:00:00
db:JVNDBid:JVNDB-2020-015531date:2021-10-01T00:00:00
db:CNNVDid:CNNVD-202101-834date:2021-01-12T00:00:00
db:NVDid:CVE-2020-28391date:2021-01-12T21:15:18.120