ID

VAR-202101-0487


CVE

CVE-2020-28395


TITLE

SCALANCE X-300  Vulnerability in using hard-coded credentials in switch families

Trust: 0.8

sources: JVNDB: JVNDB-2020-015530

DESCRIPTION

A vulnerability has been identified in SCALANCE X-200RNA switch family (All versions < V3.2.7), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.0). Devices do not create a new unique private key after factory reset. An attacker could leverage this situation to a man-in-the-middle situation and decrypt previously captured traffic. SCALANCE X is a switch used to connect industrial components, such as programmable logic controllers (plc) or human machine interfaces (HMIs)

Trust: 2.25

sources: NVD: CVE-2020-28395 // JVNDB: JVNDB-2020-015530 // CNVD: CNVD-2021-02592 // VULMON: CVE-2020-28395

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-02592

AFFECTED PRODUCTS

vendor:siemensmodel:scalance xr324-4m poe tsscope:ltversion:4.1.0

Trust: 1.0

vendor:siemensmodel:scalance xr326-2c poe wgscope:ltversion:4.1.0

Trust: 1.0

vendor:siemensmodel:scalance xr324-4m eecscope:ltversion:4.1.0

Trust: 1.0

vendor:siemensmodel:scalance xr328-4c wgscope:ltversion:4.1.0

Trust: 1.0

vendor:siemensmodel:scalance xr324wgscope:ltversion:4.1.0

Trust: 1.0

vendor:siemensmodel:scalance xr324-12m tsscope:ltversion:4.1.0

Trust: 1.0

vendor:siemensmodel:scalance xr324-12mscope:ltversion:4.1.0

Trust: 1.0

vendor:siemensmodel:scalance xr324-4m poescope:ltversion:4.1.0

Trust: 1.0

vendor:シーメンスmodel:scalance xr324-4m poescope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xr324wgscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xr324-4m eecscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xr328-4c wgscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xr324-12mscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xr324-12m tsscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xr326-2c poe wgscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xr324-4m poe tsscope: - version: -

Trust: 0.8

vendor:siemensmodel:scalance switch familyscope:eqversion:x-300x408<v4.1.0

Trust: 0.6

sources: CNVD: CNVD-2021-02592 // JVNDB: JVNDB-2020-015530 // NVD: CVE-2020-28395

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-28395
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-28395
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-02592
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202101-830
value: MEDIUM

Trust: 0.6

VULMON: CVE-2020-28395
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-28395
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-02592
severity: HIGH
baseScore: 9.4
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 9.2
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-28395
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2020-28395
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-02592 // VULMON: CVE-2020-28395 // JVNDB: JVNDB-2020-015530 // CNNVD: CNNVD-202101-830 // NVD: CVE-2020-28395

PROBLEMTYPE DATA

problemtype:CWE-321

Trust: 1.0

problemtype:CWE-798

Trust: 1.0

problemtype:Using hardcoded credentials (CWE-798) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-015530 // NVD: CVE-2020-28395

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202101-830

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-202101-830

PATCH

title:SSA-274900url:https://cert-portal.siemens.com/productcert/pdf/ssa-274900.pdf

Trust: 0.8

title:Patch for Scalance X Products hard-coded encryption key vulnerability (CNVD-2021-02592)url:https://www.cnvd.org.cn/patchInfo/show/244012

Trust: 0.6

title:Siemens SCALANCE Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=139346

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=16f5b7ec974eee0b50172f47db7b7ec5

Trust: 0.1

sources: CNVD: CNVD-2021-02592 // VULMON: CVE-2020-28395 // JVNDB: JVNDB-2020-015530 // CNNVD: CNNVD-202101-830

EXTERNAL IDS

db:NVDid:CVE-2020-28395

Trust: 3.1

db:ICS CERTid:ICSA-21-012-02

Trust: 2.5

db:SIEMENSid:SSA-274900

Trust: 2.3

db:JVNDBid:JVNDB-2020-015530

Trust: 0.8

db:CNVDid:CNVD-2021-02592

Trust: 0.6

db:AUSCERTid:ESB-2021.0124

Trust: 0.6

db:ZDIid:ZDI-21-061

Trust: 0.6

db:CNNVDid:CNNVD-202101-830

Trust: 0.6

db:VULMONid:CVE-2020-28395

Trust: 0.1

sources: CNVD: CNVD-2021-02592 // VULMON: CVE-2020-28395 // JVNDB: JVNDB-2020-015530 // CNNVD: CNNVD-202101-830 // NVD: CVE-2020-28395

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-012-02

Trust: 3.1

url:https://cert-portal.siemens.com/productcert/pdf/ssa-274900.pdf

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-28395

Trust: 1.4

url:https://www.zerodayinitiative.com/advisories/zdi-21-061/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.0124/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/321.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-21-012-02

Trust: 0.1

sources: CNVD: CNVD-2021-02592 // VULMON: CVE-2020-28395 // JVNDB: JVNDB-2020-015530 // CNNVD: CNNVD-202101-830 // NVD: CVE-2020-28395

CREDITS

Siemens ProductCERT reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202101-830

SOURCES

db:CNVDid:CNVD-2021-02592
db:VULMONid:CVE-2020-28395
db:JVNDBid:JVNDB-2020-015530
db:CNNVDid:CNNVD-202101-830
db:NVDid:CVE-2020-28395

LAST UPDATE DATE

2024-08-14T13:06:54.688000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-02592date:2021-02-04T00:00:00
db:VULMONid:CVE-2020-28395date:2022-12-13T00:00:00
db:JVNDBid:JVNDB-2020-015530date:2021-10-01T07:45:00
db:CNNVDid:CNNVD-202101-830date:2022-12-14T00:00:00
db:NVDid:CVE-2020-28395date:2022-12-13T17:15:13.577

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-02592date:2021-01-13T00:00:00
db:VULMONid:CVE-2020-28395date:2021-01-12T00:00:00
db:JVNDBid:JVNDB-2020-015530date:2021-10-01T00:00:00
db:CNNVDid:CNNVD-202101-830date:2021-01-12T00:00:00
db:NVDid:CVE-2020-28395date:2021-01-12T21:15:18.197