ID

VAR-202212-1143


CVE

CVE-2022-46354


TITLE

Vulnerabilities in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2022-023418

DESCRIPTION

A vulnerability has been identified in SCALANCE X204RNA (HSR) (All versions < V3.2.7), SCALANCE X204RNA (PRP) (All versions < V3.2.7), SCALANCE X204RNA EEC (HSR) (All versions < V3.2.7), SCALANCE X204RNA EEC (PRP) (All versions < V3.2.7), SCALANCE X204RNA EEC (PRP/HSR) (All versions < V3.2.7). The webserver of an affected device is missing specific security headers. This could allow an remote attacker to extract confidential session information under certain circumstances. 6gk5204-0ba00-2mb2 firmware, 6gk5204-0ba00-2kb2 firmware, 6gk5204-0bs00-2na3 Multiple Siemens products such as firmware have unspecified vulnerabilities.Information may be obtained. The SCALANCE X-204RNA Industrial Ethernet Access Points enable non-PRP end devices to be connected to separate parallel networks if required

Trust: 2.16

sources: NVD: CVE-2022-46354 // JVNDB: JVNDB-2022-023418 // CNVD: CNVD-2022-87965

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-87965

AFFECTED PRODUCTS

vendor:siemensmodel:scalance x204rna eecscope:ltversion:v3.2.7

Trust: 1.8

vendor:siemensmodel:scalance x204rnascope:ltversion:v3.2.7

Trust: 1.2

vendor:siemensmodel:6gk5204-0ba00-2mb2scope:ltversion:3.2.7

Trust: 1.0

vendor:siemensmodel:6gk5204-0bs00-2na3scope:ltversion:3.2.7

Trust: 1.0

vendor:siemensmodel:6gk5204-0ba00-2kb2scope:ltversion:3.2.7

Trust: 1.0

vendor:siemensmodel:6gk5204-0bs00-3pa3scope:ltversion:3.2.7

Trust: 1.0

vendor:siemensmodel:6gk5204-0bs00-3la3scope:ltversion:3.2.7

Trust: 1.0

vendor:シーメンスmodel:6gk5204-0bs00-3la3scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5204-0ba00-2mb2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5204-0bs00-2na3scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5204-0bs00-3pa3scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5204-0ba00-2kb2scope: - version: -

Trust: 0.8

sources: CNVD: CNVD-2022-87965 // JVNDB: JVNDB-2022-023418 // NVD: CVE-2022-46354

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-46354
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-46354
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2022-87965
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202212-3076
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2022-87965
severity: MEDIUM
baseScore: 4.6
vectorString: AV:A/AC:H/AU:N/C:C/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.2
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-46354
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2022-46354
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-87965 // JVNDB: JVNDB-2022-023418 // CNNVD: CNNVD-202212-3076 // NVD: CVE-2022-46354

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-284

Trust: 1.0

problemtype:others (CWE-Other) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-023418 // NVD: CVE-2022-46354

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202212-3076

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202212-3076

PATCH

title:Patch for Siemens SCALANCE X-200RNA Switch Devices Improper Access Control Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/372321

Trust: 0.6

title:Siemens SCALANCE Series Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=218134

Trust: 0.6

sources: CNVD: CNVD-2022-87965 // CNNVD: CNNVD-202212-3076

EXTERNAL IDS

db:NVDid:CVE-2022-46354

Trust: 3.8

db:SIEMENSid:SSA-363821

Trust: 3.0

db:ICS CERTid:ICSA-22-349-02

Trust: 1.4

db:JVNid:JVNVU91561630

Trust: 0.8

db:JVNDBid:JVNDB-2022-023418

Trust: 0.8

db:CNVDid:CNVD-2022-87965

Trust: 0.6

db:CNNVDid:CNNVD-202212-3076

Trust: 0.6

sources: CNVD: CNVD-2022-87965 // JVNDB: JVNDB-2022-023418 // CNNVD: CNNVD-202212-3076 // NVD: CVE-2022-46354

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-363821.pdf

Trust: 2.4

url:https://jvn.jp/vu/jvnvu91561630/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-46354

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-22-349-02

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/html/ssa-363821.html

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-46354/

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-349-02

Trust: 0.6

sources: CNVD: CNVD-2022-87965 // JVNDB: JVNDB-2022-023418 // CNNVD: CNNVD-202212-3076 // NVD: CVE-2022-46354

CREDITS

Siemens reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202212-3076

SOURCES

db:CNVDid:CNVD-2022-87965
db:JVNDBid:JVNDB-2022-023418
db:CNNVDid:CNNVD-202212-3076
db:NVDid:CVE-2022-46354

LAST UPDATE DATE

2024-08-14T12:49:29.595000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-87965date:2022-12-16T00:00:00
db:JVNDBid:JVNDB-2022-023418date:2023-11-29T01:05:00
db:CNNVDid:CNNVD-202212-3076date:2022-12-19T00:00:00
db:NVDid:CVE-2022-46354date:2022-12-16T14:50:24.547

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-87965date:2022-12-16T00:00:00
db:JVNDBid:JVNDB-2022-023418date:2023-11-29T00:00:00
db:CNNVDid:CNNVD-202212-3076date:2022-12-13T00:00:00
db:NVDid:CVE-2022-46354date:2022-12-13T16:15:25.917