ID

VAR-202207-0555


CVE

CVE-2022-26647


TITLE

Unknown Vulnerability in Siemens SCALANCE X Switches

Trust: 0.6

sources: CNVD: CNVD-2022-51440

DESCRIPTION

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2P IRT (All versions < V5.5.2), SCALANCE X202-2P IRT PRO (All versions < V5.5.2), SCALANCE X204-2 (All versions < V5.2.6), SCALANCE X204-2FM (All versions < V5.2.6), SCALANCE X204-2LD (All versions < V5.2.6), SCALANCE X204-2LD TS (All versions < V5.2.6), SCALANCE X204-2TS (All versions < V5.2.6), SCALANCE X204IRT (All versions < V5.5.2), SCALANCE X204IRT (All versions < V5.5.2), SCALANCE X204IRT PRO (All versions < V5.5.2), SCALANCE X206-1 (All versions < V5.2.6), SCALANCE X206-1LD (All versions < V5.2.6), SCALANCE X208 (All versions < V5.2.6), SCALANCE X208PRO (All versions < V5.2.6), SCALANCE X212-2 (All versions < V5.2.6), SCALANCE X212-2LD (All versions < V5.2.6), SCALANCE X216 (All versions < V5.2.6), SCALANCE X224 (All versions < V5.2.6), SCALANCE XF201-3P IRT (All versions < V5.5.2), SCALANCE XF202-2P IRT (All versions < V5.5.2), SCALANCE XF204 (All versions < V5.2.6), SCALANCE XF204-2 (All versions < V5.2.6), SCALANCE XF204-2BA IRT (All versions < V5.5.2), SCALANCE XF204IRT (All versions < V5.5.2), SCALANCE XF206-1 (All versions < V5.2.6), SCALANCE XF208 (All versions < V5.2.6). The webserver of affected devices calculates session ids and nonces in an insecure manner. This could allow an unauthenticated remote attacker to brute-force session ids and hijack existing sessions. Siemens SCALANCE X Switches is an industrial Ethernet switch product from Siemens (Siemens) in Germany

Trust: 1.53

sources: NVD: CVE-2022-26647 // CNVD: CNVD-2022-51440 // VULMON: CVE-2022-26647

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-51440

AFFECTED PRODUCTS

vendor:siemensmodel:scalance x204-2fmscope:ltversion:5.2.6

Trust: 1.6

vendor:siemensmodel:scalance x204-2ldscope:ltversion:5.2.6

Trust: 1.6

vendor:siemensmodel:scalance x204-2ld tsscope:ltversion:5.2.6

Trust: 1.6

vendor:siemensmodel:scalance x204-2tsscope:ltversion:5.2.6

Trust: 1.6

vendor:siemensmodel:scalance x206-1ldscope:ltversion:5.2.6

Trust: 1.6

vendor:siemensmodel:scalance x212-2ldscope:ltversion:5.2.6

Trust: 1.6

vendor:siemensmodel:scalance xf204scope:ltversion:5.2.6

Trust: 1.6

vendor:siemensmodel:scalance xf204-2scope:ltversion:5.2.6

Trust: 1.6

vendor:siemensmodel:scalance xf206-1scope:ltversion:5.2.6

Trust: 1.6

vendor:siemensmodel:scalance xf208scope:ltversion:5.2.6

Trust: 1.6

vendor:siemensmodel:scalance x200-4p irtscope: - version: -

Trust: 1.2

vendor:siemensmodel:scalance x201-3p irtscope: - version: -

Trust: 1.2

vendor:siemensmodel:scalance x201-3p irt proscope: - version: -

Trust: 1.2

vendor:siemensmodel:scalance x202-2irtscope: - version: -

Trust: 1.2

vendor:siemensmodel:scalance x202-2p irtscope: - version: -

Trust: 1.2

vendor:siemensmodel:scalance x202-2p irt proscope: - version: -

Trust: 1.2

vendor:siemensmodel:scalance x204irtscope: - version: -

Trust: 1.2

vendor:siemensmodel:scalance x204irt proscope: - version: -

Trust: 1.2

vendor:siemensmodel:scalance xf204irtscope: - version: -

Trust: 1.2

vendor:siemensmodel:scalance x202-2p irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x206-1scope:ltversion:5.2.6

Trust: 1.0

vendor:siemensmodel:scalance x200-4p irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x201-3p irt proscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x202-2irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xf204-2ba irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x208 proscope:ltversion:5.2.6

Trust: 1.0

vendor:siemensmodel:scalance x212-2scope:ltversion:5.2.6

Trust: 1.0

vendor:siemensmodel:scalance xf201-3p irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x204-2scope:ltversion:5.2.6

Trust: 1.0

vendor:siemensmodel:scalance x208scope:ltversion:5.2.6

Trust: 1.0

vendor:siemensmodel:scalance x204irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x204irt proscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x224scope:ltversion:5.2.6

Trust: 1.0

vendor:siemensmodel:scalance x216scope:ltversion:5.2.6

Trust: 1.0

vendor:siemensmodel:scalance xf202-2p irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x202-2p irt proscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance x201-3p irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xf204irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalancescope:eqversion:x204-2<5.2.6

Trust: 0.6

vendor:siemensmodel:scalancescope:eqversion:x206-1<5.2.6

Trust: 0.6

vendor:siemensmodel:scalancescope:eqversion:x208<5.2.6

Trust: 0.6

vendor:siemensmodel:scalance x208proscope:ltversion:5.2.6

Trust: 0.6

vendor:siemensmodel:scalancescope:eqversion:x212-2<5.2.6

Trust: 0.6

vendor:siemensmodel:scalancescope:eqversion:x216<5.2.6

Trust: 0.6

vendor:siemensmodel:scalancescope:eqversion:x224<5.2.6

Trust: 0.6

vendor:siemensmodel:scalance xf201-3p irtscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalance xf202-2p irtscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalance xf204-2ba irtscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2022-51440 // NVD: CVE-2022-26647

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-26647
value: CRITICAL

Trust: 1.0

productcert@siemens.com: CVE-2022-26647
value: HIGH

Trust: 1.0

CNVD: CNVD-2022-51440
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202207-950
value: HIGH

Trust: 0.6

VULMON: CVE-2022-26647
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2022-26647
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

CNVD: CNVD-2022-51440
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-26647
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

productcert@siemens.com: CVE-2022-26647
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2022-51440 // VULMON: CVE-2022-26647 // CNNVD: CNNVD-202207-950 // NVD: CVE-2022-26647 // NVD: CVE-2022-26647

PROBLEMTYPE DATA

problemtype:CWE-330

Trust: 1.0

sources: NVD: CVE-2022-26647

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202207-950

TYPE

security feature problem

Trust: 0.6

sources: CNNVD: CNNVD-202207-950

PATCH

title:Patch for Unknown Vulnerability in Siemens SCALANCE X Switchesurl:https://www.cnvd.org.cn/patchInfo/show/339406

Trust: 0.6

title:Siemens SCALANCE Security Feature Issues Feature Issues Vulnerabilities Repair Measuresurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=232914

Trust: 0.6

sources: CNVD: CNVD-2022-51440 // CNNVD: CNNVD-202207-950

EXTERNAL IDS

db:NVDid:CVE-2022-26647

Trust: 2.3

db:SIEMENSid:SSA-310038

Trust: 2.3

db:ICS CERTid:ICSA-22-195-01

Trust: 0.7

db:CNVDid:CNVD-2022-51440

Trust: 0.6

db:CS-HELPid:SB2022071408

Trust: 0.6

db:CNNVDid:CNNVD-202207-950

Trust: 0.6

db:VULMONid:CVE-2022-26647

Trust: 0.1

sources: CNVD: CNVD-2022-51440 // VULMON: CVE-2022-26647 // CNNVD: CNNVD-202207-950 // NVD: CVE-2022-26647

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-310038.pdf

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/html/ssa-310038.html

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-26647/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022071408

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-195-01

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/330.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-195-01

Trust: 0.1

sources: CNVD: CNVD-2022-51440 // VULMON: CVE-2022-26647 // CNNVD: CNNVD-202207-950 // NVD: CVE-2022-26647

CREDITS

Siemens reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202207-950

SOURCES

db:CNVDid:CNVD-2022-51440
db:VULMONid:CVE-2022-26647
db:CNNVDid:CNNVD-202207-950
db:NVDid:CVE-2022-26647

LAST UPDATE DATE

2024-08-14T13:42:37.019000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-51440date:2022-07-14T00:00:00
db:VULMONid:CVE-2022-26647date:2022-07-15T00:00:00
db:CNNVDid:CNNVD-202207-950date:2023-04-12T00:00:00
db:NVDid:CVE-2022-26647date:2023-04-11T10:15:13.657

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-51440date:2022-07-14T00:00:00
db:VULMONid:CVE-2022-26647date:2022-07-12T00:00:00
db:CNNVDid:CNNVD-202207-950date:2022-07-12T00:00:00
db:NVDid:CVE-2022-26647date:2022-07-12T10:15:10.257