ID

VAR-202212-1144


CVE

CVE-2022-46353


TITLE

Insufficient Random Value Usage Vulnerability in Multiple Siemens Products

Trust: 0.8

sources: JVNDB: JVNDB-2022-023429

DESCRIPTION

A vulnerability has been identified in SCALANCE X204RNA (HSR) (All versions < V3.2.7), SCALANCE X204RNA (PRP) (All versions < V3.2.7), SCALANCE X204RNA EEC (HSR) (All versions < V3.2.7), SCALANCE X204RNA EEC (PRP) (All versions < V3.2.7), SCALANCE X204RNA EEC (PRP/HSR) (All versions < V3.2.7). The webserver of affected devices calculates session ids and nonces in an insecure manner. This could allow an unauthenticated remote attacker to brute-force session ids and hijack existing sessions. 6gk5204-0ba00-2mb2 firmware, 6gk5204-0ba00-2kb2 firmware, 6gk5204-0bs00-2na3 Multiple Siemens products, including firmware, contain vulnerabilities related to the use of insufficient random values.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The SCALANCE X-204RNA Industrial Ethernet Access Points enable non-PRP end devices to be connected to separate parallel networks if required

Trust: 2.16

sources: NVD: CVE-2022-46353 // JVNDB: JVNDB-2022-023429 // CNVD: CNVD-2022-87966

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-87966

AFFECTED PRODUCTS

vendor:siemensmodel:scalance x204rna eecscope:ltversion:v3.2.7

Trust: 1.8

vendor:siemensmodel:scalance x204rnascope:ltversion:v3.2.7

Trust: 1.2

vendor:siemensmodel:6gk5204-0ba00-2mb2scope:ltversion:3.2.7

Trust: 1.0

vendor:siemensmodel:6gk5204-0bs00-2na3scope:ltversion:3.2.7

Trust: 1.0

vendor:siemensmodel:6gk5204-0ba00-2kb2scope:ltversion:3.2.7

Trust: 1.0

vendor:siemensmodel:6gk5204-0bs00-3pa3scope:ltversion:3.2.7

Trust: 1.0

vendor:siemensmodel:6gk5204-0bs00-3la3scope:ltversion:3.2.7

Trust: 1.0

vendor:シーメンスmodel:6gk5204-0bs00-3la3scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5204-0ba00-2mb2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5204-0bs00-2na3scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5204-0bs00-3pa3scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5204-0ba00-2kb2scope: - version: -

Trust: 0.8

sources: CNVD: CNVD-2022-87966 // JVNDB: JVNDB-2022-023429 // NVD: CVE-2022-46353

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-46353
value: CRITICAL

Trust: 1.0

NVD: CVE-2022-46353
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2022-87966
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202212-3078
value: CRITICAL

Trust: 0.6

CNVD: CNVD-2022-87966
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-46353
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-46353
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-87966 // JVNDB: JVNDB-2022-023429 // CNNVD: CNNVD-202212-3078 // NVD: CVE-2022-46353

PROBLEMTYPE DATA

problemtype:CWE-330

Trust: 1.0

problemtype:Insufficient use of random values (CWE-330) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-023429 // NVD: CVE-2022-46353

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202212-3078

TYPE

security feature problem

Trust: 0.6

sources: CNNVD: CNNVD-202212-3078

PATCH

title:Patch for Siemens SCALANCE X-200RNA Switch Devices has an unknown vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/372316

Trust: 0.6

title:Siemens SCALANCE Series Fixing measures for security feature vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=218136

Trust: 0.6

sources: CNVD: CNVD-2022-87966 // CNNVD: CNNVD-202212-3078

EXTERNAL IDS

db:NVDid:CVE-2022-46353

Trust: 3.8

db:SIEMENSid:SSA-363821

Trust: 3.0

db:ICS CERTid:ICSA-22-349-02

Trust: 1.4

db:JVNid:JVNVU91561630

Trust: 0.8

db:JVNDBid:JVNDB-2022-023429

Trust: 0.8

db:CNVDid:CNVD-2022-87966

Trust: 0.6

db:CNNVDid:CNNVD-202212-3078

Trust: 0.6

sources: CNVD: CNVD-2022-87966 // JVNDB: JVNDB-2022-023429 // CNNVD: CNNVD-202212-3078 // NVD: CVE-2022-46353

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-363821.pdf

Trust: 2.4

url:https://jvn.jp/vu/jvnvu91561630/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-46353

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-22-349-02

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/html/ssa-363821.html

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-46353/

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-349-02

Trust: 0.6

sources: CNVD: CNVD-2022-87966 // JVNDB: JVNDB-2022-023429 // CNNVD: CNNVD-202212-3078 // NVD: CVE-2022-46353

CREDITS

Siemens reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202212-3078

SOURCES

db:CNVDid:CNVD-2022-87966
db:JVNDBid:JVNDB-2022-023429
db:CNNVDid:CNNVD-202212-3078
db:NVDid:CVE-2022-46353

LAST UPDATE DATE

2024-08-14T12:51:16.104000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-87966date:2022-12-16T00:00:00
db:JVNDBid:JVNDB-2022-023429date:2023-11-29T01:07:00
db:CNNVDid:CNNVD-202212-3078date:2022-12-19T00:00:00
db:NVDid:CVE-2022-46353date:2022-12-16T14:47:21.017

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-87966date:2022-12-16T00:00:00
db:JVNDBid:JVNDB-2022-023429date:2023-11-29T00:00:00
db:CNNVDid:CNNVD-202212-3078date:2022-12-13T00:00:00
db:NVDid:CVE-2022-46353date:2022-12-13T16:15:25.853