ID

VAR-202207-0554


CVE

CVE-2022-26648


TITLE

Classic buffer overflow vulnerability in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2022-013160

DESCRIPTION

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2P IRT (All versions < V5.5.2), SCALANCE X202-2P IRT PRO (All versions < V5.5.2), SCALANCE X204-2 (All versions < V5.2.6), SCALANCE X204-2FM (All versions < V5.2.6), SCALANCE X204-2LD (All versions < V5.2.6), SCALANCE X204-2LD TS (All versions < V5.2.6), SCALANCE X204-2TS (All versions < V5.2.6), SCALANCE X204IRT (All versions < V5.5.2), SCALANCE X204IRT (All versions < V5.5.2), SCALANCE X204IRT PRO (All versions < V5.5.2), SCALANCE X206-1 (All versions < V5.2.6), SCALANCE X206-1LD (All versions < V5.2.6), SCALANCE X208 (All versions < V5.2.6), SCALANCE X208PRO (All versions < V5.2.6), SCALANCE X212-2 (All versions < V5.2.6), SCALANCE X212-2LD (All versions < V5.2.6), SCALANCE X216 (All versions < V5.2.6), SCALANCE X224 (All versions < V5.2.6), SCALANCE XF201-3P IRT (All versions < V5.5.2), SCALANCE XF202-2P IRT (All versions < V5.5.2), SCALANCE XF204 (All versions < V5.2.6), SCALANCE XF204-2 (All versions < V5.2.6), SCALANCE XF204-2BA IRT (All versions < V5.5.2), SCALANCE XF204IRT (All versions < V5.5.2), SCALANCE XF206-1 (All versions < V5.2.6), SCALANCE XF208 (All versions < V5.2.6). Affected devices do not properly validate the GET parameter XNo of incoming HTTP requests. This could allow an unauthenticated remote attacker to crash affected devices. SCALANCE X204-2 firmware, SCALANCE X204-2FM firmware, SCALANCE X204-2LD Multiple Siemens products, such as firmware, contain a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Siemens SCALANCE X Switches is an industrial Ethernet switch product from Siemens (Siemens) in Germany

Trust: 2.25

sources: NVD: CVE-2022-26648 // JVNDB: JVNDB-2022-013160 // CNVD: CNVD-2022-51439 // VULMON: CVE-2022-26648

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-51439

AFFECTED PRODUCTS

vendor:siemensmodel:scalance x204-2fmscope:ltversion:5.2.6

Trust: 1.6

vendor:siemensmodel:scalance x204-2ldscope:ltversion:5.2.6

Trust: 1.6

vendor:siemensmodel:scalance x204-2ld tsscope:ltversion:5.2.6

Trust: 1.6

vendor:siemensmodel:scalance x204-2tsscope:ltversion:5.2.6

Trust: 1.6

vendor:siemensmodel:scalance x206-1ldscope:ltversion:5.2.6

Trust: 1.6

vendor:siemensmodel:scalance x212-2ldscope:ltversion:5.2.6

Trust: 1.6

vendor:siemensmodel:scalance xf204scope:ltversion:5.2.6

Trust: 1.6

vendor:siemensmodel:scalance xf204-2scope:ltversion:5.2.6

Trust: 1.6

vendor:siemensmodel:scalance xf206-1scope:ltversion:5.2.6

Trust: 1.6

vendor:siemensmodel:scalance xf208scope:ltversion:5.2.6

Trust: 1.6

vendor:siemensmodel:scalance x200-4p irtscope: - version: -

Trust: 1.2

vendor:siemensmodel:scalance x201-3p irtscope: - version: -

Trust: 1.2

vendor:siemensmodel:scalance x201-3p irt proscope: - version: -

Trust: 1.2

vendor:siemensmodel:scalance x202-2irtscope: - version: -

Trust: 1.2

vendor:siemensmodel:scalance x202-2p irtscope: - version: -

Trust: 1.2

vendor:siemensmodel:scalance x202-2p irt proscope: - version: -

Trust: 1.2

vendor:siemensmodel:scalance x204irtscope: - version: -

Trust: 1.2

vendor:siemensmodel:scalance x204irt proscope: - version: -

Trust: 1.2

vendor:siemensmodel:scalance xf204irtscope: - version: -

Trust: 1.2

vendor:siemensmodel:scalance x202-2p irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x206-1scope:ltversion:5.2.6

Trust: 1.0

vendor:siemensmodel:scalance x200-4p irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x201-3p irt proscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x202-2irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xf204-2ba irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x208 proscope:ltversion:5.2.6

Trust: 1.0

vendor:siemensmodel:scalance x212-2scope:ltversion:5.2.6

Trust: 1.0

vendor:siemensmodel:scalance xf201-3p irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x204-2scope:ltversion:5.2.6

Trust: 1.0

vendor:siemensmodel:scalance x208scope:ltversion:5.2.6

Trust: 1.0

vendor:siemensmodel:scalance x204irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x204irt proscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x224scope:ltversion:5.2.6

Trust: 1.0

vendor:siemensmodel:scalance x216scope:ltversion:5.2.6

Trust: 1.0

vendor:siemensmodel:scalance xf202-2p irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x202-2p irt proscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x201-3p irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xf204irtscope:eqversion:*

Trust: 1.0

vendor:シーメンスmodel:scalance x212-2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x204-2ldscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xf204scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x204-2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x206-1ldscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x208scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xf204-2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x204-2fmscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x200-4p irtscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x204-2ld tsscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x208 proscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x216scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x204-2tsscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xf208scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x206-1scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x224scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x201-3p irtscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x212-2ldscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance x201-3p irt proscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xf206-1scope: - version: -

Trust: 0.8

vendor:siemensmodel:scalancescope:eqversion:x204-2<5.2.6

Trust: 0.6

vendor:siemensmodel:scalancescope:eqversion:x206-1<5.2.6

Trust: 0.6

vendor:siemensmodel:scalancescope:eqversion:x208<5.2.6

Trust: 0.6

vendor:siemensmodel:scalance x208proscope:ltversion:5.2.6

Trust: 0.6

vendor:siemensmodel:scalancescope:eqversion:x212-2<5.2.6

Trust: 0.6

vendor:siemensmodel:scalancescope:eqversion:x216<5.2.6

Trust: 0.6

vendor:siemensmodel:scalancescope:eqversion:x224<5.2.6

Trust: 0.6

vendor:siemensmodel:scalance xf201-3p irtscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalance xf202-2p irtscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalance xf204-2ba irtscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2022-51439 // JVNDB: JVNDB-2022-013160 // NVD: CVE-2022-26648

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-26648
value: HIGH

Trust: 1.0

productcert@siemens.com: CVE-2022-26648
value: HIGH

Trust: 1.0

NVD: CVE-2022-26648
value: HIGH

Trust: 0.8

CNVD: CNVD-2022-51439
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202207-942
value: HIGH

Trust: 0.6

VULMON: CVE-2022-26648
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2022-26648
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2022-51439
severity: HIGH
baseScore: 7.3
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 8.5
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-26648
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

productcert@siemens.com: CVE-2022-26648
baseSeverity: HIGH
baseScore: 8.2
vectorString: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: HIGH
exploitabilityScore: 2.3
impactScore: 5.3
version: 3.1

Trust: 1.0

OTHER: JVNDB-2022-013160
baseSeverity: HIGH
baseScore: 8.2
vectorString: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-51439 // VULMON: CVE-2022-26648 // JVNDB: JVNDB-2022-013160 // CNNVD: CNNVD-202207-942 // NVD: CVE-2022-26648 // NVD: CVE-2022-26648

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.0

problemtype:Classic buffer overflow (CWE-120) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-013160 // NVD: CVE-2022-26648

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202207-942

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202207-942

PATCH

title:Patch for Siemens SCALANCE X Switches Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/339431

Trust: 0.6

title:Siemens SCALANCE Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=232913

Trust: 0.6

sources: CNVD: CNVD-2022-51439 // CNNVD: CNNVD-202207-942

EXTERNAL IDS

db:NVDid:CVE-2022-26648

Trust: 3.9

db:SIEMENSid:SSA-310038

Trust: 3.1

db:ICS CERTid:ICSA-22-195-01

Trust: 1.5

db:JVNid:JVNVU97764115

Trust: 0.8

db:JVNDBid:JVNDB-2022-013160

Trust: 0.8

db:CNVDid:CNVD-2022-51439

Trust: 0.6

db:CS-HELPid:SB2022071408

Trust: 0.6

db:CNNVDid:CNNVD-202207-942

Trust: 0.6

db:VULMONid:CVE-2022-26648

Trust: 0.1

sources: CNVD: CNVD-2022-51439 // VULMON: CVE-2022-26648 // JVNDB: JVNDB-2022-013160 // CNNVD: CNNVD-202207-942 // NVD: CVE-2022-26648

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-310038.pdf

Trust: 2.5

url:https://jvn.jp/vu/jvnvu97764115/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-26648

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-22-195-01

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/html/ssa-310038.html

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-26648/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022071408

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-195-01

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/120.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-195-01

Trust: 0.1

sources: CNVD: CNVD-2022-51439 // VULMON: CVE-2022-26648 // JVNDB: JVNDB-2022-013160 // CNNVD: CNNVD-202207-942 // NVD: CVE-2022-26648

CREDITS

Siemens reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202207-942

SOURCES

db:CNVDid:CNVD-2022-51439
db:VULMONid:CVE-2022-26648
db:JVNDBid:JVNDB-2022-013160
db:CNNVDid:CNNVD-202207-942
db:NVDid:CVE-2022-26648

LAST UPDATE DATE

2024-08-14T13:42:36.659000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-51439date:2022-07-14T00:00:00
db:VULMONid:CVE-2022-26648date:2022-07-15T00:00:00
db:JVNDBid:JVNDB-2022-013160date:2023-10-20T07:00:00
db:CNNVDid:CNNVD-202207-942date:2023-04-12T00:00:00
db:NVDid:CVE-2022-26648date:2023-04-11T10:15:14.190

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-51439date:2022-07-14T00:00:00
db:VULMONid:CVE-2022-26648date:2022-07-12T00:00:00
db:JVNDBid:JVNDB-2022-013160date:2023-09-05T00:00:00
db:CNNVDid:CNNVD-202207-942date:2022-07-12T00:00:00
db:NVDid:CVE-2022-26648date:2022-07-12T10:15:10.313