ID

VAR-202102-1448


CVE

CVE-2020-28388


TITLE

Vulnerabilities in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2020-015980

DESCRIPTION

A vulnerability has been identified in APOGEE PXC Compact (BACnet) (All versions < V3.5.5), APOGEE PXC Compact (P2 Ethernet) (All versions < V2.8.20), APOGEE PXC Modular (BACnet) (All versions < V3.5.5), APOGEE PXC Modular (P2 Ethernet) (All versions < V2.8.20), Nucleus NET (All versions < V5.2), Nucleus ReadyStart V3 (All versions < V2012.12), Nucleus Source Code (All versions), PLUSCONTROL 1st Gen (All versions), TALON TC Compact (BACnet) (All versions < V3.5.5), TALON TC Modular (BACnet) (All versions < V3.5.5). Initial Sequence Numbers (ISNs) for TCP connections are derived from an insufficiently random source. As a result, the ISN of current and future TCP connections could be predictable. An attacker could hijack existing sessions or spoof future ones. Nucleus NET , Nucleus ReadyStart , PLUSCONTROL 1st Gen Exists in unspecified vulnerabilities.Information may be tampered with. The Nucleus NET module contains a series of standard-compliant network and communication protocols, drivers and utilities to provide full-featured network support in any embedded device. Siemens Nucleus NET has security vulnerabilities

Trust: 2.25

sources: NVD: CVE-2020-28388 // JVNDB: JVNDB-2020-015980 // CNVD: CNVD-2021-11834 // VULMON: CVE-2020-28388

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-11834

AFFECTED PRODUCTS

vendor:siemensmodel:capital vstarscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:nucleus source codescope:eqversion:*

Trust: 1.0

vendor:siemensmodel:nucleus netscope:ltversion:5.2

Trust: 1.0

vendor:siemensmodel:pluscontrol 1st genscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:nucleus readystartscope:ltversion:2012.12

Trust: 1.0

vendor:シーメンスmodel:nucleus readystartscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:nucleus netscope: - version: -

Trust: 0.8

vendor:siemensmodel:nucleus netscope:ltversion:v5.2

Trust: 0.6

vendor:siemensmodel:nucleus readystart for arm,mips,and ppcscope:ltversion:v2012.12

Trust: 0.6

sources: CNVD: CNVD-2021-11834 // JVNDB: JVNDB-2020-015980 // NVD: CVE-2020-28388

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-28388
value: MEDIUM

Trust: 1.0

productcert@siemens.com: CVE-2020-28388
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-28388
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-11834
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202102-881
value: MEDIUM

Trust: 0.6

VULMON: CVE-2020-28388
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-28388
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-11834
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-28388
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

productcert@siemens.com: CVE-2020-28388
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 2.5
version: 3.1

Trust: 1.0

NVD: CVE-2020-28388
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-11834 // VULMON: CVE-2020-28388 // JVNDB: JVNDB-2020-015980 // CNNVD: CNNVD-202102-881 // NVD: CVE-2020-28388 // NVD: CVE-2020-28388

PROBLEMTYPE DATA

problemtype:CWE-342

Trust: 1.0

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:others (CWE-Other) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-015980 // NVD: CVE-2020-28388

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202102-881

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202102-881

PATCH

title:SSA-362164 Siemens Security Advisoryurl:https://cert-portal.siemens.com/productcert/pdf/ssa-362164.pdf

Trust: 0.8

title:Patch for Siemens Nucleus NET predictable initial sequence vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/248776

Trust: 0.6

title:Multiple Nucleus product Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=141302

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=864fdb86041bc2144f114e7ec91e8aa5

Trust: 0.1

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=ec5d325ed2cb9493722dc92d15dd7d3b

Trust: 0.1

sources: CNVD: CNVD-2021-11834 // VULMON: CVE-2020-28388 // JVNDB: JVNDB-2020-015980 // CNNVD: CNNVD-202102-881

EXTERNAL IDS

db:NVDid:CVE-2020-28388

Trust: 3.9

db:SIEMENSid:SSA-362164

Trust: 2.3

db:SIEMENSid:SSA-436469

Trust: 1.7

db:SIEMENSid:SSA-344238

Trust: 1.7

db:ICS CERTid:ICSA-21-068-08

Trust: 1.4

db:SIEMENSid:SSA-180579

Trust: 1.0

db:JVNid:JVNVU91083521

Trust: 0.8

db:JVNid:JVNVU90767599

Trust: 0.8

db:JVNid:JVNVU91561630

Trust: 0.8

db:JVNid:JVNVU93441670

Trust: 0.8

db:ICS CERTid:ICSA-22-349-14

Trust: 0.8

db:JVNDBid:JVNDB-2020-015980

Trust: 0.8

db:CNVDid:CNVD-2021-11834

Trust: 0.6

db:AUSCERTid:ESB-2021.0853

Trust: 0.6

db:AUSCERTid:ESB-2021.0538

Trust: 0.6

db:ICS CERTid:ICSA-21-042-01

Trust: 0.6

db:CNNVDid:CNNVD-202102-881

Trust: 0.6

db:ICS CERTid:ICSA-22-349-10

Trust: 0.1

db:VULMONid:CVE-2020-28388

Trust: 0.1

sources: CNVD: CNVD-2021-11834 // VULMON: CVE-2020-28388 // JVNDB: JVNDB-2020-015980 // CNNVD: CNNVD-202102-881 // NVD: CVE-2020-28388

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-362164.pdf

Trust: 2.3

url:https://cert-portal.siemens.com/productcert/pdf/ssa-344238.pdf

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-436469.pdf

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-180579.pdf

Trust: 1.0

url:http://jvn.jp/vu/jvnvu91083521

Trust: 0.8

url:http://jvn.jp/vu/jvnvu93441670

Trust: 0.8

url:https://jvn.jp/vu/jvnvu90767599

Trust: 0.8

url:https://jvn.jp/vu/jvnvu91561630/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-28388

Trust: 0.8

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-349-14

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-21-068-08

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.0853

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-068-08

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.0538

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-042-01

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/342.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-349-10

Trust: 0.1

sources: CNVD: CNVD-2021-11834 // VULMON: CVE-2020-28388 // JVNDB: JVNDB-2020-015980 // CNNVD: CNNVD-202102-881 // NVD: CVE-2020-28388

CREDITS

and Amine Amri of Forescout Research Labs reported these vulnerabilities to CISA., Stanislav Dashevskyi,Daniel dos Santos, Jos Wetzels

Trust: 0.6

sources: CNNVD: CNNVD-202102-881

SOURCES

db:CNVDid:CNVD-2021-11834
db:VULMONid:CVE-2020-28388
db:JVNDBid:JVNDB-2020-015980
db:CNNVDid:CNNVD-202102-881
db:NVDid:CVE-2020-28388

LAST UPDATE DATE

2024-09-12T21:13:22.506000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-11834date:2021-04-12T00:00:00
db:VULMONid:CVE-2020-28388date:2022-12-13T00:00:00
db:JVNDBid:JVNDB-2020-015980date:2024-09-12T07:14:00
db:CNNVDid:CNNVD-202102-881date:2022-12-14T00:00:00
db:NVDid:CVE-2020-28388date:2023-08-08T10:15:12.203

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-11834date:2021-02-22T00:00:00
db:VULMONid:CVE-2020-28388date:2021-02-09T00:00:00
db:JVNDBid:JVNDB-2020-015980date:2021-10-29T00:00:00
db:CNNVDid:CNNVD-202102-881date:2021-02-09T00:00:00
db:NVDid:CVE-2020-28388date:2021-02-09T18:15:34.590