ID

VAR-202208-0610


CVE

CVE-2022-36324


TITLE

Vulnerability in limiting or non-slotting resource allocation in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2022-014932

DESCRIPTION

Affected devices do not properly handle the renegotiation of SSL/TLS parameters. This could allow an unauthenticated remote attacker to bypass the TCP brute force prevention and lead to a denial of service condition for the duration of the attack. SCALANCE M-800 firmware, SCALANCE S615 firmware, scalance w700 ieee 802.11ax Multiple Siemens products, including firmware, contain vulnerabilities related to limited or unthrottled resource allocation.Service operation interruption (DoS) It may be in a state. The SCALANCE M-800, MUM-800 and S615 and RUGGEDCOM RM1224 industrial routers are used for secure remote access to plants via mobile networks (e.g. GPRS or UMTS) and have integrated security functions for firewalls to prevent unauthorized access, as well as VPN to Secure data transmission. SCALANCE SC-600 devices (SC622-2C, SC632-2C, SC636-2C, SC642-2C, SC646-2C) are used to protect trusted industrial networks from untrusted network attacks. They allow filtering incoming and outgoing network connections in different ways. The SCALANCE W-1700 product is a wireless communication device based on the IEEE 802.11ac standard. SCALANCE W-700 products are wireless communication devices based on the IEEE 802.11ax standard. SCALANCE X switches are used to connect industrial components such as programmable logic controllers (PLC) or human machine interfaces (HMI). A vulnerability has been identified in SCALANCE M-800 / S615 (All versions), SCALANCE W-1700 IEEE 802.11ac family (All versions), SCALANCE W-700 IEEE 802.11ax family (All versions), SCALANCE W-700 IEEE 802.11n family (All versions), SCALANCE XB-200 switch family (All versions), SCALANCE XC-200 switch family (All versions), SCALANCE XF-200BA switch family (All versions), SCALANCE XM-400 Family (All versions), SCALANCE XP-200 switch family (All versions), SCALANCE XR-300WG switch family (All versions), SCALANCE XR-500 Family (All versions)

Trust: 2.25

sources: NVD: CVE-2022-36324 // JVNDB: JVNDB-2022-014932 // CNVD: CNVD-2022-56475 // VULMON: CVE-2022-36324

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-56475

AFFECTED PRODUCTS

vendor:シーメンスmodel:scalance xc206-2sfp gscope: - version: -

Trust: 1.6

vendor:siemensmodel:scalance xr552-12m 2hr2scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc206-2g poe eecscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc224-4c g \scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance w700 ieee 802.11acscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc206-2sfp g \scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xb216scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr524-8cscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xb205-3scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc224scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xb208scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr324-4m poe tsscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr324wgscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr524-8c l3scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc206-2sfp gscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc216-4c g eecscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc216-4c g \scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr528-6m l3scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr324-12m tsscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc-200scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr324-4m poescope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr528-6mscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xf204-2ba irtscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xm400scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr-300eecscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc208scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr500scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc216scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xp208 \scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance w700 ieee 802.11nscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xb213-3scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc216eecscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xm408-8c l3scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xp216scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xp216poe eecscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr552-12mscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xm416-4c l3scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc208g \scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc224-4c gscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr552scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr-300scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc224-4c g eecscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr328-4c wgscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc206-2g poescope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc206-2sfp g eecscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xp208poe eecscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr526-8cscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc216-4c gscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xb-200scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xb205-3ldscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc206-2sfp eecscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xp216 \scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xf204-2ba dnascope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xf-200bascope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr528-6m 2hr2scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc208eecscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xp208scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xm408-8cscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr-300poescope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr552-12m 2hr2 l3scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc208g poescope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance w700 ieee 802.11axscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xb213-3ldscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc206-2scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xm408-4cscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xm408-4c l3scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr326-2c poe wgscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr552-12scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xp208eecscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr324-12mscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr524scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xp-200scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance s615scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc208g eecscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr528-6m 2hr2 l3scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xp216eecscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr324-4m eecscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr528scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc208gscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xc216-4cscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance m-800scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xm416-4cscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr526-8c l3scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr526scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance xr-300wgscope:eqversion:*

Trust: 1.0

vendor:シーメンスmodel:scalance xb205-3scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xc206-2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xb-200scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xb216scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance w700 ieee 802.11axscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xc-200scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xc206-2sfp g eecscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance m-800scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xb213-3ldscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xb213-3scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xc206-2g poe eecscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance w700 ieee 802.11nscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance w700 ieee 802.11acscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xb205-3ldscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance s615scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xc206-2sfp eecscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xb208scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance xc206-2g poescope: - version: -

Trust: 0.8

vendor:siemensmodel:scalance m-800 s615scope:eqversion:/

Trust: 0.6

vendor:siemensmodel:scalance w-700 ieee 802.11ax familyscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalance w-700 ieee 802.11n familyscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalance w-1700 ieee 802.11ac familyscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalance xb-200 switch familyscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalance xc-200 switch familyscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalance xf-200ba switch familyscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalance xm-400 familyscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalance xp-200 switch familyscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalance xr-300wg switch familyscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalance xr-500 familyscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2022-56475 // JVNDB: JVNDB-2022-014932 // NVD: CVE-2022-36324

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-36324
value: HIGH

Trust: 1.0

productcert@siemens.com: CVE-2022-36324
value: HIGH

Trust: 1.0

NVD: CVE-2022-36324
value: HIGH

Trust: 0.8

CNVD: CNVD-2022-56475
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202208-2714
value: HIGH

Trust: 0.6

CNVD: CNVD-2022-56475
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-36324
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 2.0

NVD: CVE-2022-36324
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-56475 // JVNDB: JVNDB-2022-014932 // CNNVD: CNNVD-202208-2714 // NVD: CVE-2022-36324 // NVD: CVE-2022-36324

PROBLEMTYPE DATA

problemtype:CWE-770

Trust: 1.0

problemtype:Allocation of resources without limits or throttling (CWE-770) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-014932 // NVD: CVE-2022-36324

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202208-2714

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202208-2714

PATCH

title:Patch for Unknown Vulnerability in Siemens SCALANCE Productsurl:https://www.cnvd.org.cn/patchInfo/show/343621

Trust: 0.6

title:Multiple Siemens SCALANCE Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=207453

Trust: 0.6

sources: CNVD: CNVD-2022-56475 // CNNVD: CNNVD-202208-2714

EXTERNAL IDS

db:NVDid:CVE-2022-36324

Trust: 3.9

db:SIEMENSid:SSA-710008

Trust: 3.1

db:ICS CERTid:ICSA-22-223-07

Trust: 1.5

db:JVNid:JVNVU90767165

Trust: 0.8

db:JVNDBid:JVNDB-2022-014932

Trust: 0.8

db:CNVDid:CNVD-2022-56475

Trust: 0.6

db:AUSCERTid:ESB-2022.4032

Trust: 0.6

db:CNNVDid:CNNVD-202208-2714

Trust: 0.6

db:VULMONid:CVE-2022-36324

Trust: 0.1

sources: CNVD: CNVD-2022-56475 // VULMON: CVE-2022-36324 // JVNDB: JVNDB-2022-014932 // CNNVD: CNNVD-202208-2714 // NVD: CVE-2022-36324

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-710008.pdf

Trust: 2.5

url:https://jvn.jp/vu/jvnvu90767165/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-36324

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-22-223-07

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/html/ssa-710008.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.4032

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-36324/

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-223-07

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/770.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-223-07

Trust: 0.1

sources: CNVD: CNVD-2022-56475 // VULMON: CVE-2022-36324 // JVNDB: JVNDB-2022-014932 // CNNVD: CNNVD-202208-2714 // NVD: CVE-2022-36324

CREDITS

Siemens has reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202208-2714

SOURCES

db:CNVDid:CNVD-2022-56475
db:VULMONid:CVE-2022-36324
db:JVNDBid:JVNDB-2022-014932
db:CNNVDid:CNNVD-202208-2714
db:NVDid:CVE-2022-36324

LAST UPDATE DATE

2024-08-14T14:17:48.847000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-56475date:2022-08-12T00:00:00
db:VULMONid:CVE-2022-36324date:2022-08-10T00:00:00
db:JVNDBid:JVNDB-2022-014932date:2023-09-22T08:25:00
db:CNNVDid:CNNVD-202208-2714date:2022-09-14T00:00:00
db:NVDid:CVE-2022-36324date:2023-02-23T16:19:42.137

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-56475date:2022-08-12T00:00:00
db:VULMONid:CVE-2022-36324date:2022-08-10T00:00:00
db:JVNDBid:JVNDB-2022-014932date:2023-09-22T00:00:00
db:CNNVDid:CNNVD-202208-2714date:2022-08-10T00:00:00
db:NVDid:CVE-2022-36324date:2022-08-10T12:15:12.930