ID

VAR-202212-1146


CVE

CVE-2022-46355


TITLE

Information disclosure vulnerability in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2022-023440

DESCRIPTION

A vulnerability has been identified in SCALANCE X204RNA (HSR) (All versions < V3.2.7), SCALANCE X204RNA (PRP) (All versions < V3.2.7), SCALANCE X204RNA EEC (HSR) (All versions < V3.2.7), SCALANCE X204RNA EEC (PRP) (All versions < V3.2.7), SCALANCE X204RNA EEC (PRP/HSR) (All versions < V3.2.7). The affected products are vulnerable to an "Exposure of Sensitive Information to an Unauthorized Actor" vulnerability by leaking sensitive data in the HTTP Referer. 6gk5204-0ba00-2mb2 firmware, 6gk5204-0ba00-2kb2 firmware, 6gk5204-0bs00-2na3 Multiple Siemens products, including firmware, have vulnerabilities related to information leaks.Information may be obtained. The SCALANCE X-204RNA Industrial Ethernet Access Points enable non-PRP end devices to be connected to separate parallel networks if required. Siemens SCALANCE X-200RNA Switch Devices has an information disclosure vulnerability, which can be exploited by attackers to obtain sensitive information

Trust: 2.16

sources: NVD: CVE-2022-46355 // JVNDB: JVNDB-2022-023440 // CNVD: CNVD-2022-87964

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-87964

AFFECTED PRODUCTS

vendor:siemensmodel:scalance x204rna eecscope:ltversion:v3.2.7

Trust: 1.8

vendor:siemensmodel:scalance x204rnascope:ltversion:v3.2.7

Trust: 1.2

vendor:siemensmodel:6gk5204-0ba00-2mb2scope:ltversion:3.2.7

Trust: 1.0

vendor:siemensmodel:6gk5204-0bs00-2na3scope:ltversion:3.2.7

Trust: 1.0

vendor:siemensmodel:6gk5204-0ba00-2kb2scope:ltversion:3.2.7

Trust: 1.0

vendor:siemensmodel:6gk5204-0bs00-3pa3scope:ltversion:3.2.7

Trust: 1.0

vendor:siemensmodel:6gk5204-0bs00-3la3scope:ltversion:3.2.7

Trust: 1.0

vendor:シーメンスmodel:6gk5204-0bs00-3la3scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5204-0ba00-2mb2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5204-0bs00-2na3scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5204-0bs00-3pa3scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5204-0ba00-2kb2scope: - version: -

Trust: 0.8

sources: CNVD: CNVD-2022-87964 // JVNDB: JVNDB-2022-023440 // NVD: CVE-2022-46355

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-46355
value: HIGH

Trust: 1.0

NVD: CVE-2022-46355
value: HIGH

Trust: 0.8

CNVD: CNVD-2022-87964
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202212-3075
value: HIGH

Trust: 0.6

CNVD: CNVD-2022-87964
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-46355
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-46355
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-87964 // JVNDB: JVNDB-2022-023440 // CNNVD: CNNVD-202212-3075 // NVD: CVE-2022-46355

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.0

problemtype:information leak (CWE-200) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-023440 // NVD: CVE-2022-46355

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202212-3075

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-202212-3075

PATCH

title:Patch for Siemens SCALANCE X-200RNA Switch Devices Information Disclosure Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/372341

Trust: 0.6

title:Siemens SCALANCE Series Repair measures for information disclosure vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=218133

Trust: 0.6

sources: CNVD: CNVD-2022-87964 // CNNVD: CNNVD-202212-3075

EXTERNAL IDS

db:NVDid:CVE-2022-46355

Trust: 3.8

db:SIEMENSid:SSA-363821

Trust: 3.0

db:ICS CERTid:ICSA-22-349-02

Trust: 1.4

db:JVNid:JVNVU91561630

Trust: 0.8

db:JVNDBid:JVNDB-2022-023440

Trust: 0.8

db:CNVDid:CNVD-2022-87964

Trust: 0.6

db:CNNVDid:CNNVD-202212-3075

Trust: 0.6

sources: CNVD: CNVD-2022-87964 // JVNDB: JVNDB-2022-023440 // CNNVD: CNNVD-202212-3075 // NVD: CVE-2022-46355

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-363821.pdf

Trust: 2.4

url:https://jvn.jp/vu/jvnvu91561630/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-46355

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-22-349-02

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/html/ssa-363821.html

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-46355/

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-349-02

Trust: 0.6

sources: CNVD: CNVD-2022-87964 // JVNDB: JVNDB-2022-023440 // CNNVD: CNNVD-202212-3075 // NVD: CVE-2022-46355

CREDITS

Siemens reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202212-3075

SOURCES

db:CNVDid:CNVD-2022-87964
db:JVNDBid:JVNDB-2022-023440
db:CNNVDid:CNNVD-202212-3075
db:NVDid:CVE-2022-46355

LAST UPDATE DATE

2024-08-14T13:05:07.320000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-87964date:2022-12-16T00:00:00
db:JVNDBid:JVNDB-2022-023440date:2023-11-29T01:16:00
db:CNNVDid:CNNVD-202212-3075date:2023-06-25T00:00:00
db:NVDid:CVE-2022-46355date:2023-06-23T17:49:07.097

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-87964date:2022-12-16T00:00:00
db:JVNDBid:JVNDB-2022-023440date:2023-11-29T00:00:00
db:CNNVDid:CNNVD-202212-3075date:2022-12-13T00:00:00
db:NVDid:CVE-2022-46355date:2022-12-13T16:15:25.977