Multiple vulnerabilities in Siemens SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family



Published: 2023-11-22
Risk Medium
Patch available YES
Number of vulnerabilities 15
CVE-ID CVE-2023-44317
CVE-2023-44374
CVE-2023-44373
CVE-2023-44322
CVE-2023-44321
CVE-2023-44320
CVE-2023-44319
CVE-2023-44318
CVE-2023-2650
CVE-2023-0401
CVE-2023-0217
CVE-2023-0216
CVE-2022-4450
CVE-2022-4304
CVE-2022-4203
CWE-ID CWE-349
CWE-284
CWE-74
CWE-252
CWE-400
CWE-425
CWE-328
CWE-321
CWE-399
CWE-476
CWE-763
CWE-415
CWE-208
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SIPLUS NET SCALANCE XC216-4C
Hardware solutions / Routers & switches, VoIP, GSM, etc

SIPLUS NET SCALANCE XC208
Hardware solutions / Routers & switches, VoIP, GSM, etc

SIPLUS NET SCALANCE XC206-2SFP
Hardware solutions / Routers & switches, VoIP, GSM, etc

SIPLUS NET SCALANCE XC206-2
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XR328-4C WG
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XR326-2C PoE WG
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XR324WG
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XP216POE EEC
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XP216EEC
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XP216
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XP208PoE EEC
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XP208EEC
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XP208
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XF204-2BA DNA
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XF204-2BA
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XF204 DNA
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XF204
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC224-4C G EEC
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC224-4C G
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC224
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC216EEC
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC216-4C G EEC
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC216-4C G
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC216-4C
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC216-3G PoE
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC216
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC208G PoE
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC208G EEC
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC208G
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC208EEC
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC208
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC206-2SFP G EEC
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC206-2SFP G
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC206-2SFP EEC
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC206-2SFP
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC206-2G PoE EEC
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC206-2G PoE
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XC206-2
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XB216
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XB213-3LD
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XB213-3
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XB208
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XB205-3LD
Hardware solutions / Routers & switches, VoIP, GSM, etc

SCALANCE XB205-3
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Siemens

Security Bulletin

This security bulletin contains information about 15 vulnerabilities.

1) Acceptance of Extraneous Untrusted Data With Trusted Data

EUVDB-ID: #VU83415

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-44317

CWE-ID: CWE-349 - Acceptance of Extraneous Untrusted Data With Trusted Data

Exploit availability: No

Description

The vulnerability allows a remote user to compromise the target system.

The vulnerability exists due to the affected products do not properly validate the content of uploaded X509 certificates. A remote administrator can execute arbitrary code on the target device.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SIPLUS NET SCALANCE XC216-4C: before 4.5

SIPLUS NET SCALANCE XC208: before 4.5

SIPLUS NET SCALANCE XC206-2SFP: before 4.5

SIPLUS NET SCALANCE XC206-2: before 4.5

SCALANCE XR328-4C WG: before 4.5

SCALANCE XR326-2C PoE WG: before 4.5

SCALANCE XR324WG: before 4.5

SCALANCE XP216POE EEC: before 4.5

SCALANCE XP216EEC: before 4.5

SCALANCE XP216: before 4.5

SCALANCE XP208PoE EEC: before 4.5

SCALANCE XP208EEC: before 4.5

SCALANCE XP208: before 4.5

SCALANCE XF204-2BA DNA: before 4.5

SCALANCE XF204-2BA: before 4.5

SCALANCE XF204 DNA: before 4.5

SCALANCE XF204: before 4.5

SCALANCE XC224-4C G EEC: before 4.5

SCALANCE XC224-4C G: before 4.5

SCALANCE XC224: before 4.5

SCALANCE XC216EEC: before 4.5

SCALANCE XC216-4C G EEC: before 4.5

SCALANCE XC216-4C G: before 4.5

SCALANCE XC216-4C: before 4.5

SCALANCE XC216-3G PoE: before 4.5

SCALANCE XC216: before 4.5

SCALANCE XC208G PoE: before 4.5

SCALANCE XC208G EEC: before 4.5

SCALANCE XC208G: before 4.5

SCALANCE XC208EEC: before 4.5

SCALANCE XC208: before 4.5

SCALANCE XC206-2SFP G EEC: before 4.5

SCALANCE XC206-2SFP G: before 4.5

SCALANCE XC206-2SFP EEC: before 4.5

SCALANCE XC206-2SFP: before 4.5

SCALANCE XC206-2G PoE EEC: before 4.5

SCALANCE XC206-2G PoE: before 4.5

SCALANCE XC206-2: before 4.5

SCALANCE XB216: before 4.5

SCALANCE XB213-3LD: before 4.5

SCALANCE XB213-3: before 4.5

SCALANCE XB208: before 4.5

SCALANCE XB205-3LD: before 4.5

SCALANCE XB205-3: before 4.5

External links

http://cert-portal.siemens.com/productcert/txt/ssa-699386.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper access control

EUVDB-ID: #VU83426

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-44374

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to affected devices insufficiently check which password is to be changed. A remote user can change the password and gain elevtaed privileges.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SIPLUS NET SCALANCE XC216-4C: before 4.5

SIPLUS NET SCALANCE XC208: before 4.5

SIPLUS NET SCALANCE XC206-2SFP: before 4.5

SIPLUS NET SCALANCE XC206-2: before 4.5

SCALANCE XR328-4C WG: before 4.5

SCALANCE XR326-2C PoE WG: before 4.5

SCALANCE XR324WG: before 4.5

SCALANCE XP216POE EEC: before 4.5

SCALANCE XP216EEC: before 4.5

SCALANCE XP216: before 4.5

SCALANCE XP208PoE EEC: before 4.5

SCALANCE XP208EEC: before 4.5

SCALANCE XP208: before 4.5

SCALANCE XF204-2BA DNA: before 4.5

SCALANCE XF204-2BA: before 4.5

SCALANCE XF204 DNA: before 4.5

SCALANCE XF204: before 4.5

SCALANCE XC224-4C G EEC: before 4.5

SCALANCE XC224-4C G: before 4.5

SCALANCE XC224: before 4.5

SCALANCE XC216EEC: before 4.5

SCALANCE XC216-4C G EEC: before 4.5

SCALANCE XC216-4C G: before 4.5

SCALANCE XC216-4C: before 4.5

SCALANCE XC216-3G PoE: before 4.5

SCALANCE XC216: before 4.5

SCALANCE XC208G PoE: before 4.5

SCALANCE XC208G EEC: before 4.5

SCALANCE XC208G: before 4.5

SCALANCE XC208EEC: before 4.5

SCALANCE XC208: before 4.5

SCALANCE XC206-2SFP G EEC: before 4.5

SCALANCE XC206-2SFP G: before 4.5

SCALANCE XC206-2SFP EEC: before 4.5

SCALANCE XC206-2SFP: before 4.5

SCALANCE XC206-2G PoE EEC: before 4.5

SCALANCE XC206-2G PoE: before 4.5

SCALANCE XC206-2: before 4.5

SCALANCE XB216: before 4.5

SCALANCE XB213-3LD: before 4.5

SCALANCE XB213-3: before 4.5

SCALANCE XB208: before 4.5

SCALANCE XB205-3LD: before 4.5

SCALANCE XB205-3: before 4.5

External links

http://cert-portal.siemens.com/productcert/txt/ssa-699386.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper Neutralization of Special Elements in Output Used by a Downstream Component

EUVDB-ID: #VU83425

Risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-44373

CWE-ID: CWE-74 - Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation. A remote administrator can execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.


Mitigation

Install update from vendor's website.

Vulnerable software versions

SIPLUS NET SCALANCE XC216-4C: before 4.5

SIPLUS NET SCALANCE XC208: before 4.5

SIPLUS NET SCALANCE XC206-2SFP: before 4.5

SIPLUS NET SCALANCE XC206-2: before 4.5

SCALANCE XR328-4C WG: before 4.5

SCALANCE XR326-2C PoE WG: before 4.5

SCALANCE XR324WG: before 4.5

SCALANCE XP216POE EEC: before 4.5

SCALANCE XP216EEC: before 4.5

SCALANCE XP216: before 4.5

SCALANCE XP208PoE EEC: before 4.5

SCALANCE XP208EEC: before 4.5

SCALANCE XP208: before 4.5

SCALANCE XF204-2BA DNA: before 4.5

SCALANCE XF204-2BA: before 4.5

SCALANCE XF204 DNA: before 4.5

SCALANCE XF204: before 4.5

SCALANCE XC224-4C G EEC: before 4.5

SCALANCE XC224-4C G: before 4.5

SCALANCE XC224: before 4.5

SCALANCE XC216EEC: before 4.5

SCALANCE XC216-4C G EEC: before 4.5

SCALANCE XC216-4C G: before 4.5

SCALANCE XC216-4C: before 4.5

SCALANCE XC216-3G PoE: before 4.5

SCALANCE XC216: before 4.5

SCALANCE XC208G PoE: before 4.5

SCALANCE XC208G EEC: before 4.5

SCALANCE XC208G: before 4.5

SCALANCE XC208EEC: before 4.5

SCALANCE XC208: before 4.5

SCALANCE XC206-2SFP G EEC: before 4.5

SCALANCE XC206-2SFP G: before 4.5

SCALANCE XC206-2SFP EEC: before 4.5

SCALANCE XC206-2SFP: before 4.5

SCALANCE XC206-2G PoE EEC: before 4.5

SCALANCE XC206-2G PoE: before 4.5

SCALANCE XC206-2: before 4.5

SCALANCE XB216: before 4.5

SCALANCE XB213-3LD: before 4.5

SCALANCE XB213-3: before 4.5

SCALANCE XB208: before 4.5

SCALANCE XB205-3LD: before 4.5

SCALANCE XB205-3: before 4.5

External links

http://cert-portal.siemens.com/productcert/txt/ssa-699386.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Unchecked Return Value

EUVDB-ID: #VU83424

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-44322

CWE-ID: CWE-252 - Unchecked Return Value

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to the affected devices can be configured to send emails when certain events occur on the device. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SIPLUS NET SCALANCE XC216-4C: before 4.5

SIPLUS NET SCALANCE XC208: before 4.5

SIPLUS NET SCALANCE XC206-2SFP: before 4.5

SIPLUS NET SCALANCE XC206-2: before 4.5

SCALANCE XR328-4C WG: before 4.5

SCALANCE XR326-2C PoE WG: before 4.5

SCALANCE XR324WG: before 4.5

SCALANCE XP216POE EEC: before 4.5

SCALANCE XP216EEC: before 4.5

SCALANCE XP216: before 4.5

SCALANCE XP208PoE EEC: before 4.5

SCALANCE XP208EEC: before 4.5

SCALANCE XP208: before 4.5

SCALANCE XF204-2BA DNA: before 4.5

SCALANCE XF204-2BA: before 4.5

SCALANCE XF204 DNA: before 4.5

SCALANCE XF204: before 4.5

SCALANCE XC224-4C G EEC: before 4.5

SCALANCE XC224-4C G: before 4.5

SCALANCE XC224: before 4.5

SCALANCE XC216EEC: before 4.5

SCALANCE XC216-4C G EEC: before 4.5

SCALANCE XC216-4C G: before 4.5

SCALANCE XC216-4C: before 4.5

SCALANCE XC216-3G PoE: before 4.5

SCALANCE XC216: before 4.5

SCALANCE XC208G PoE: before 4.5

SCALANCE XC208G EEC: before 4.5

SCALANCE XC208G: before 4.5

SCALANCE XC208EEC: before 4.5

SCALANCE XC208: before 4.5

SCALANCE XC206-2SFP G EEC: before 4.5

SCALANCE XC206-2SFP G: before 4.5

SCALANCE XC206-2SFP EEC: before 4.5

SCALANCE XC206-2SFP: before 4.5

SCALANCE XC206-2G PoE EEC: before 4.5

SCALANCE XC206-2G PoE: before 4.5

SCALANCE XC206-2: before 4.5

SCALANCE XB216: before 4.5

SCALANCE XB213-3LD: before 4.5

SCALANCE XB213-3: before 4.5

SCALANCE XB208: before 4.5

SCALANCE XB205-3LD: before 4.5

SCALANCE XB205-3: before 4.5

External links

http://cert-portal.siemens.com/productcert/txt/ssa-699386.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Resource exhaustion

EUVDB-ID: #VU83420

Risk: Low

CVSSv3.1: 2.4 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-44321

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources. A remote administrator can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SIPLUS NET SCALANCE XC216-4C: before 4.5

SIPLUS NET SCALANCE XC208: before 4.5

SIPLUS NET SCALANCE XC206-2SFP: before 4.5

SIPLUS NET SCALANCE XC206-2: before 4.5

SCALANCE XR328-4C WG: before 4.5

SCALANCE XR326-2C PoE WG: before 4.5

SCALANCE XR324WG: before 4.5

SCALANCE XP216POE EEC: before 4.5

SCALANCE XP216EEC: before 4.5

SCALANCE XP216: before 4.5

SCALANCE XP208PoE EEC: before 4.5

SCALANCE XP208EEC: before 4.5

SCALANCE XP208: before 4.5

SCALANCE XF204-2BA DNA: before 4.5

SCALANCE XF204-2BA: before 4.5

SCALANCE XF204 DNA: before 4.5

SCALANCE XF204: before 4.5

SCALANCE XC224-4C G EEC: before 4.5

SCALANCE XC224-4C G: before 4.5

SCALANCE XC224: before 4.5

SCALANCE XC216EEC: before 4.5

SCALANCE XC216-4C G EEC: before 4.5

SCALANCE XC216-4C G: before 4.5

SCALANCE XC216-4C: before 4.5

SCALANCE XC216-3G PoE: before 4.5

SCALANCE XC216: before 4.5

SCALANCE XC208G PoE: before 4.5

SCALANCE XC208G EEC: before 4.5

SCALANCE XC208G: before 4.5

SCALANCE XC208EEC: before 4.5

SCALANCE XC208: before 4.5

SCALANCE XC206-2SFP G EEC: before 4.5

SCALANCE XC206-2SFP G: before 4.5

SCALANCE XC206-2SFP EEC: before 4.5

SCALANCE XC206-2SFP: before 4.5

SCALANCE XC206-2G PoE EEC: before 4.5

SCALANCE XC206-2G PoE: before 4.5

SCALANCE XC206-2: before 4.5

SCALANCE XB216: before 4.5

SCALANCE XB213-3LD: before 4.5

SCALANCE XB213-3: before 4.5

SCALANCE XB208: before 4.5

SCALANCE XB205-3LD: before 4.5

SCALANCE XB205-3: before 4.5

External links

http://cert-portal.siemens.com/productcert/txt/ssa-699386.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Direct Request ('Forced Browsing')

EUVDB-ID: #VU83418

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-44320

CWE-ID: CWE-425 - Direct Request ('Forced Browsing')

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to improper authentication when performing certain modifications in the web interface. A remote user can influence the user interface configured by an administrator.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SIPLUS NET SCALANCE XC216-4C: before 4.5

SIPLUS NET SCALANCE XC208: before 4.5

SIPLUS NET SCALANCE XC206-2SFP: before 4.5

SIPLUS NET SCALANCE XC206-2: before 4.5

SCALANCE XR328-4C WG: before 4.5

SCALANCE XR326-2C PoE WG: before 4.5

SCALANCE XR324WG: before 4.5

SCALANCE XP216POE EEC: before 4.5

SCALANCE XP216EEC: before 4.5

SCALANCE XP216: before 4.5

SCALANCE XP208PoE EEC: before 4.5

SCALANCE XP208EEC: before 4.5

SCALANCE XP208: before 4.5

SCALANCE XF204-2BA DNA: before 4.5

SCALANCE XF204-2BA: before 4.5

SCALANCE XF204 DNA: before 4.5

SCALANCE XF204: before 4.5

SCALANCE XC224-4C G EEC: before 4.5

SCALANCE XC224-4C G: before 4.5

SCALANCE XC224: before 4.5

SCALANCE XC216EEC: before 4.5

SCALANCE XC216-4C G EEC: before 4.5

SCALANCE XC216-4C G: before 4.5

SCALANCE XC216-4C: before 4.5

SCALANCE XC216-3G PoE: before 4.5

SCALANCE XC216: before 4.5

SCALANCE XC208G PoE: before 4.5

SCALANCE XC208G EEC: before 4.5

SCALANCE XC208G: before 4.5

SCALANCE XC208EEC: before 4.5

SCALANCE XC208: before 4.5

SCALANCE XC206-2SFP G EEC: before 4.5

SCALANCE XC206-2SFP G: before 4.5

SCALANCE XC206-2SFP EEC: before 4.5

SCALANCE XC206-2SFP: before 4.5

SCALANCE XC206-2G PoE EEC: before 4.5

SCALANCE XC206-2G PoE: before 4.5

SCALANCE XC206-2: before 4.5

SCALANCE XB216: before 4.5

SCALANCE XB213-3LD: before 4.5

SCALANCE XB213-3: before 4.5

SCALANCE XB208: before 4.5

SCALANCE XB205-3LD: before 4.5

SCALANCE XB205-3: before 4.5

External links

http://cert-portal.siemens.com/productcert/txt/ssa-699386.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Reversible One-Way Hash

EUVDB-ID: #VU83417

Risk: Low

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-44319

CWE-ID: CWE-328 - Use of Weak Hash

Exploit availability: No

Description

The vulnerability allows a user attacker to compromise the target system.

The vulnerability exists due to use of a weak checksum algorithm to protect the configuration backup that an administrator can export from the device. A remote administrator can upload a modified configuration file to change the configuration of an affected device.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SIPLUS NET SCALANCE XC216-4C: before 4.5

SIPLUS NET SCALANCE XC208: before 4.5

SIPLUS NET SCALANCE XC206-2SFP: before 4.5

SIPLUS NET SCALANCE XC206-2: before 4.5

SCALANCE XR328-4C WG: before 4.5

SCALANCE XR326-2C PoE WG: before 4.5

SCALANCE XR324WG: before 4.5

SCALANCE XP216POE EEC: before 4.5

SCALANCE XP216EEC: before 4.5

SCALANCE XP216: before 4.5

SCALANCE XP208PoE EEC: before 4.5

SCALANCE XP208EEC: before 4.5

SCALANCE XP208: before 4.5

SCALANCE XF204-2BA DNA: before 4.5

SCALANCE XF204-2BA: before 4.5

SCALANCE XF204 DNA: before 4.5

SCALANCE XF204: before 4.5

SCALANCE XC224-4C G EEC: before 4.5

SCALANCE XC224-4C G: before 4.5

SCALANCE XC224: before 4.5

SCALANCE XC216EEC: before 4.5

SCALANCE XC216-4C G EEC: before 4.5

SCALANCE XC216-4C G: before 4.5

SCALANCE XC216-4C: before 4.5

SCALANCE XC216-3G PoE: before 4.5

SCALANCE XC216: before 4.5

SCALANCE XC208G PoE: before 4.5

SCALANCE XC208G EEC: before 4.5

SCALANCE XC208G: before 4.5

SCALANCE XC208EEC: before 4.5

SCALANCE XC208: before 4.5

SCALANCE XC206-2SFP G EEC: before 4.5

SCALANCE XC206-2SFP G: before 4.5

SCALANCE XC206-2SFP EEC: before 4.5

SCALANCE XC206-2SFP: before 4.5

SCALANCE XC206-2G PoE EEC: before 4.5

SCALANCE XC206-2G PoE: before 4.5

SCALANCE XC206-2: before 4.5

SCALANCE XB216: before 4.5

SCALANCE XB213-3LD: before 4.5

SCALANCE XB213-3: before 4.5

SCALANCE XB208: before 4.5

SCALANCE XB205-3LD: before 4.5

SCALANCE XB205-3: before 4.5

External links

http://cert-portal.siemens.com/productcert/txt/ssa-699386.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Use of Hard-coded Cryptographic Key

EUVDB-ID: #VU83416

Risk: Low

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-44318

CWE-ID: CWE-321 - Use of Hard-coded Cryptographic Key

Exploit availability: No

Description

The vulnerability allows a remote user to compromise the target system.

The vulnerability exists due to the usage a hardcoded key to obfuscate the configuration backup that an administrator can export from the device. A remote administrator can obtain a configuration backup to extract configuration information from the exported file.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SIPLUS NET SCALANCE XC216-4C: before 4.5

SIPLUS NET SCALANCE XC208: before 4.5

SIPLUS NET SCALANCE XC206-2SFP: before 4.5

SIPLUS NET SCALANCE XC206-2: before 4.5

SCALANCE XR328-4C WG: before 4.5

SCALANCE XR326-2C PoE WG: before 4.5

SCALANCE XR324WG: before 4.5

SCALANCE XP216POE EEC: before 4.5

SCALANCE XP216EEC: before 4.5

SCALANCE XP216: before 4.5

SCALANCE XP208PoE EEC: before 4.5

SCALANCE XP208EEC: before 4.5

SCALANCE XP208: before 4.5

SCALANCE XF204-2BA DNA: before 4.5

SCALANCE XF204-2BA: before 4.5

SCALANCE XF204 DNA: before 4.5

SCALANCE XF204: before 4.5

SCALANCE XC224-4C G EEC: before 4.5

SCALANCE XC224-4C G: before 4.5

SCALANCE XC224: before 4.5

SCALANCE XC216EEC: before 4.5

SCALANCE XC216-4C G EEC: before 4.5

SCALANCE XC216-4C G: before 4.5

SCALANCE XC216-4C: before 4.5

SCALANCE XC216-3G PoE: before 4.5

SCALANCE XC216: before 4.5

SCALANCE XC208G PoE: before 4.5

SCALANCE XC208G EEC: before 4.5

SCALANCE XC208G: before 4.5

SCALANCE XC208EEC: before 4.5

SCALANCE XC208: before 4.5

SCALANCE XC206-2SFP G EEC: before 4.5

SCALANCE XC206-2SFP G: before 4.5

SCALANCE XC206-2SFP EEC: before 4.5

SCALANCE XC206-2SFP: before 4.5

SCALANCE XC206-2G PoE EEC: before 4.5

SCALANCE XC206-2G PoE: before 4.5

SCALANCE XC206-2: before 4.5

SCALANCE XB216: before 4.5

SCALANCE XB213-3LD: before 4.5

SCALANCE XB213-3: before 4.5

SCALANCE XB208: before 4.5

SCALANCE XB205-3LD: before 4.5

SCALANCE XB205-3: before 4.5

External links

http://cert-portal.siemens.com/productcert/txt/ssa-699386.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Resource management error

EUVDB-ID: #VU76651

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2650

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the application when processing OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS subsystems with no message size limit. A remote attacker can send specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SIPLUS NET SCALANCE XC216-4C: before 4.5

SIPLUS NET SCALANCE XC208: before 4.5

SIPLUS NET SCALANCE XC206-2SFP: before 4.5

SIPLUS NET SCALANCE XC206-2: before 4.5

SCALANCE XR328-4C WG: before 4.5

SCALANCE XR326-2C PoE WG: before 4.5

SCALANCE XR324WG: before 4.5

SCALANCE XP216POE EEC: before 4.5

SCALANCE XP216EEC: before 4.5

SCALANCE XP216: before 4.5

SCALANCE XP208PoE EEC: before 4.5

SCALANCE XP208EEC: before 4.5

SCALANCE XP208: before 4.5

SCALANCE XF204-2BA DNA: before 4.5

SCALANCE XF204-2BA: before 4.5

SCALANCE XF204 DNA: before 4.5

SCALANCE XF204: before 4.5

SCALANCE XC224-4C G EEC: before 4.5

SCALANCE XC224-4C G: before 4.5

SCALANCE XC224: before 4.5

SCALANCE XC216EEC: before 4.5

SCALANCE XC216-4C G EEC: before 4.5

SCALANCE XC216-4C G: before 4.5

SCALANCE XC216-4C: before 4.5

SCALANCE XC216-3G PoE: before 4.5

SCALANCE XC216: before 4.5

SCALANCE XC208G PoE: before 4.5

SCALANCE XC208G EEC: before 4.5

SCALANCE XC208G: before 4.5

SCALANCE XC208EEC: before 4.5

SCALANCE XC208: before 4.5

SCALANCE XC206-2SFP G EEC: before 4.5

SCALANCE XC206-2SFP G: before 4.5

SCALANCE XC206-2SFP EEC: before 4.5

SCALANCE XC206-2SFP: before 4.5

SCALANCE XC206-2G PoE EEC: before 4.5

SCALANCE XC206-2G PoE: before 4.5

SCALANCE XC206-2: before 4.5

SCALANCE XB216: before 4.5

SCALANCE XB213-3LD: before 4.5

SCALANCE XB213-3: before 4.5

SCALANCE XB208: before 4.5

SCALANCE XB205-3LD: before 4.5

SCALANCE XB205-3: before 4.5

External links

http://cert-portal.siemens.com/productcert/txt/ssa-699386.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) NULL pointer dereference

EUVDB-ID: #VU71999

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0401

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error during PKCS7 data verification. A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SIPLUS NET SCALANCE XC216-4C: before 4.5

SIPLUS NET SCALANCE XC208: before 4.5

SIPLUS NET SCALANCE XC206-2SFP: before 4.5

SIPLUS NET SCALANCE XC206-2: before 4.5

SCALANCE XR328-4C WG: before 4.5

SCALANCE XR326-2C PoE WG: before 4.5

SCALANCE XR324WG: before 4.5

SCALANCE XP216POE EEC: before 4.5

SCALANCE XP216EEC: before 4.5

SCALANCE XP216: before 4.5

SCALANCE XP208PoE EEC: before 4.5

SCALANCE XP208EEC: before 4.5

SCALANCE XP208: before 4.5

SCALANCE XF204-2BA DNA: before 4.5

SCALANCE XF204-2BA: before 4.5

SCALANCE XF204 DNA: before 4.5

SCALANCE XF204: before 4.5

SCALANCE XC224-4C G EEC: before 4.5

SCALANCE XC224-4C G: before 4.5

SCALANCE XC224: before 4.5

SCALANCE XC216EEC: before 4.5

SCALANCE XC216-4C G EEC: before 4.5

SCALANCE XC216-4C G: before 4.5

SCALANCE XC216-4C: before 4.5

SCALANCE XC216-3G PoE: before 4.5

SCALANCE XC216: before 4.5

SCALANCE XC208G PoE: before 4.5

SCALANCE XC208G EEC: before 4.5

SCALANCE XC208G: before 4.5

SCALANCE XC208EEC: before 4.5

SCALANCE XC208: before 4.5

SCALANCE XC206-2SFP G EEC: before 4.5

SCALANCE XC206-2SFP G: before 4.5

SCALANCE XC206-2SFP EEC: before 4.5

SCALANCE XC206-2SFP: before 4.5

SCALANCE XC206-2G PoE EEC: before 4.5

SCALANCE XC206-2G PoE: before 4.5

SCALANCE XC206-2: before 4.5

SCALANCE XB216: before 4.5

SCALANCE XB213-3LD: before 4.5

SCALANCE XB213-3: before 4.5

SCALANCE XB208: before 4.5

SCALANCE XB205-3LD: before 4.5

SCALANCE XB205-3: before 4.5

External links

http://cert-portal.siemens.com/productcert/txt/ssa-699386.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) NULL pointer dereference

EUVDB-ID: #VU71998

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0217

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error when validating the DSA public key. A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SIPLUS NET SCALANCE XC216-4C: before 4.5

SIPLUS NET SCALANCE XC208: before 4.5

SIPLUS NET SCALANCE XC206-2SFP: before 4.5

SIPLUS NET SCALANCE XC206-2: before 4.5

SCALANCE XR328-4C WG: before 4.5

SCALANCE XR326-2C PoE WG: before 4.5

SCALANCE XR324WG: before 4.5

SCALANCE XP216POE EEC: before 4.5

SCALANCE XP216EEC: before 4.5

SCALANCE XP216: before 4.5

SCALANCE XP208PoE EEC: before 4.5

SCALANCE XP208EEC: before 4.5

SCALANCE XP208: before 4.5

SCALANCE XF204-2BA DNA: before 4.5

SCALANCE XF204-2BA: before 4.5

SCALANCE XF204 DNA: before 4.5

SCALANCE XF204: before 4.5

SCALANCE XC224-4C G EEC: before 4.5

SCALANCE XC224-4C G: before 4.5

SCALANCE XC224: before 4.5

SCALANCE XC216EEC: before 4.5

SCALANCE XC216-4C G EEC: before 4.5

SCALANCE XC216-4C G: before 4.5

SCALANCE XC216-4C: before 4.5

SCALANCE XC216-3G PoE: before 4.5

SCALANCE XC216: before 4.5

SCALANCE XC208G PoE: before 4.5

SCALANCE XC208G EEC: before 4.5

SCALANCE XC208G: before 4.5

SCALANCE XC208EEC: before 4.5

SCALANCE XC208: before 4.5

SCALANCE XC206-2SFP G EEC: before 4.5

SCALANCE XC206-2SFP G: before 4.5

SCALANCE XC206-2SFP EEC: before 4.5

SCALANCE XC206-2SFP: before 4.5

SCALANCE XC206-2G PoE EEC: before 4.5

SCALANCE XC206-2G PoE: before 4.5

SCALANCE XC206-2: before 4.5

SCALANCE XB216: before 4.5

SCALANCE XB213-3LD: before 4.5

SCALANCE XB213-3: before 4.5

SCALANCE XB208: before 4.5

SCALANCE XB205-3LD: before 4.5

SCALANCE XB205-3: before 4.5

External links

http://cert-portal.siemens.com/productcert/txt/ssa-699386.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Release of invalid pointer or reference

EUVDB-ID: #VU71997

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0216

CWE-ID: CWE-763 - Release of invalid pointer or reference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to invalid pointer dereference in d2i_PKCS7 functions. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SIPLUS NET SCALANCE XC216-4C: before 4.5

SIPLUS NET SCALANCE XC208: before 4.5

SIPLUS NET SCALANCE XC206-2SFP: before 4.5

SIPLUS NET SCALANCE XC206-2: before 4.5

SCALANCE XR328-4C WG: before 4.5

SCALANCE XR326-2C PoE WG: before 4.5

SCALANCE XR324WG: before 4.5

SCALANCE XP216POE EEC: before 4.5

SCALANCE XP216EEC: before 4.5

SCALANCE XP216: before 4.5

SCALANCE XP208PoE EEC: before 4.5

SCALANCE XP208EEC: before 4.5

SCALANCE XP208: before 4.5

SCALANCE XF204-2BA DNA: before 4.5

SCALANCE XF204-2BA: before 4.5

SCALANCE XF204 DNA: before 4.5

SCALANCE XF204: before 4.5

SCALANCE XC224-4C G EEC: before 4.5

SCALANCE XC224-4C G: before 4.5

SCALANCE XC224: before 4.5

SCALANCE XC216EEC: before 4.5

SCALANCE XC216-4C G EEC: before 4.5

SCALANCE XC216-4C G: before 4.5

SCALANCE XC216-4C: before 4.5

SCALANCE XC216-3G PoE: before 4.5

SCALANCE XC216: before 4.5

SCALANCE XC208G PoE: before 4.5

SCALANCE XC208G EEC: before 4.5

SCALANCE XC208G: before 4.5

SCALANCE XC208EEC: before 4.5

SCALANCE XC208: before 4.5

SCALANCE XC206-2SFP G EEC: before 4.5

SCALANCE XC206-2SFP G: before 4.5

SCALANCE XC206-2SFP EEC: before 4.5

SCALANCE XC206-2SFP: before 4.5

SCALANCE XC206-2G PoE EEC: before 4.5

SCALANCE XC206-2G PoE: before 4.5

SCALANCE XC206-2: before 4.5

SCALANCE XB216: before 4.5

SCALANCE XB213-3LD: before 4.5

SCALANCE XB213-3: before 4.5

SCALANCE XB208: before 4.5

SCALANCE XB205-3LD: before 4.5

SCALANCE XB205-3: before 4.5

External links

http://cert-portal.siemens.com/productcert/txt/ssa-699386.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Double Free

EUVDB-ID: #VU71996

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4450

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the PEM_read_bio_ex() function. A remote attacker can pass specially crafted PEM file to the application, trigger a double free error and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SIPLUS NET SCALANCE XC216-4C: before 4.5

SIPLUS NET SCALANCE XC208: before 4.5

SIPLUS NET SCALANCE XC206-2SFP: before 4.5

SIPLUS NET SCALANCE XC206-2: before 4.5

SCALANCE XR328-4C WG: before 4.5

SCALANCE XR326-2C PoE WG: before 4.5

SCALANCE XR324WG: before 4.5

SCALANCE XP216POE EEC: before 4.5

SCALANCE XP216EEC: before 4.5

SCALANCE XP216: before 4.5

SCALANCE XP208PoE EEC: before 4.5

SCALANCE XP208EEC: before 4.5

SCALANCE XP208: before 4.5

SCALANCE XF204-2BA DNA: before 4.5

SCALANCE XF204-2BA: before 4.5

SCALANCE XF204 DNA: before 4.5

SCALANCE XF204: before 4.5

SCALANCE XC224-4C G EEC: before 4.5

SCALANCE XC224-4C G: before 4.5

SCALANCE XC224: before 4.5

SCALANCE XC216EEC: before 4.5

SCALANCE XC216-4C G EEC: before 4.5

SCALANCE XC216-4C G: before 4.5

SCALANCE XC216-4C: before 4.5

SCALANCE XC216-3G PoE: before 4.5

SCALANCE XC216: before 4.5

SCALANCE XC208G PoE: before 4.5

SCALANCE XC208G EEC: before 4.5

SCALANCE XC208G: before 4.5

SCALANCE XC208EEC: before 4.5

SCALANCE XC208: before 4.5

SCALANCE XC206-2SFP G EEC: before 4.5

SCALANCE XC206-2SFP G: before 4.5

SCALANCE XC206-2SFP EEC: before 4.5

SCALANCE XC206-2SFP: before 4.5

SCALANCE XC206-2G PoE EEC: before 4.5

SCALANCE XC206-2G PoE: before 4.5

SCALANCE XC206-2: before 4.5

SCALANCE XB216: before 4.5

SCALANCE XB213-3LD: before 4.5

SCALANCE XB213-3: before 4.5

SCALANCE XB208: before 4.5

SCALANCE XB205-3LD: before 4.5

SCALANCE XB205-3: before 4.5

External links

http://cert-portal.siemens.com/productcert/txt/ssa-699386.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Information Exposure Through Timing Discrepancy

EUVDB-ID: #VU71993

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4304

CWE-ID: CWE-208 - Information Exposure Through Timing Discrepancy

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain sensitive information.

The vulnerability exists due to a timing based side channel exists in the OpenSSL RSA Decryption implementation. A remote attacker can perform a Bleichenbacher style attack and decrypt data sent over the network.

To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SIPLUS NET SCALANCE XC216-4C: before 4.5

SIPLUS NET SCALANCE XC208: before 4.5

SIPLUS NET SCALANCE XC206-2SFP: before 4.5

SIPLUS NET SCALANCE XC206-2: before 4.5

SCALANCE XR328-4C WG: before 4.5

SCALANCE XR326-2C PoE WG: before 4.5

SCALANCE XR324WG: before 4.5

SCALANCE XP216POE EEC: before 4.5

SCALANCE XP216EEC: before 4.5

SCALANCE XP216: before 4.5

SCALANCE XP208PoE EEC: before 4.5

SCALANCE XP208EEC: before 4.5

SCALANCE XP208: before 4.5

SCALANCE XF204-2BA DNA: before 4.5

SCALANCE XF204-2BA: before 4.5

SCALANCE XF204 DNA: before 4.5

SCALANCE XF204: before 4.5

SCALANCE XC224-4C G EEC: before 4.5

SCALANCE XC224-4C G: before 4.5

SCALANCE XC224: before 4.5

SCALANCE XC216EEC: before 4.5

SCALANCE XC216-4C G EEC: before 4.5

SCALANCE XC216-4C G: before 4.5

SCALANCE XC216-4C: before 4.5

SCALANCE XC216-3G PoE: before 4.5

SCALANCE XC216: before 4.5

SCALANCE XC208G PoE: before 4.5

SCALANCE XC208G EEC: before 4.5

SCALANCE XC208G: before 4.5

SCALANCE XC208EEC: before 4.5

SCALANCE XC208: before 4.5

SCALANCE XC206-2SFP G EEC: before 4.5

SCALANCE XC206-2SFP G: before 4.5

SCALANCE XC206-2SFP EEC: before 4.5

SCALANCE XC206-2SFP: before 4.5

SCALANCE XC206-2G PoE EEC: before 4.5

SCALANCE XC206-2G PoE: before 4.5

SCALANCE XC206-2: before 4.5

SCALANCE XB216: before 4.5

SCALANCE XB213-3LD: before 4.5

SCALANCE XB213-3: before 4.5

SCALANCE XB208: before 4.5

SCALANCE XB205-3LD: before 4.5

SCALANCE XB205-3: before 4.5

External links

http://cert-portal.siemens.com/productcert/txt/ssa-699386.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Out-of-bounds read

EUVDB-ID: #VU71994

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4203

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when performing name constraint checking of the X.509 certificates. A remote attacker can pass a specially crafted X.509 certificate to the affected server, trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SIPLUS NET SCALANCE XC216-4C: before 4.5

SIPLUS NET SCALANCE XC208: before 4.5

SIPLUS NET SCALANCE XC206-2SFP: before 4.5

SIPLUS NET SCALANCE XC206-2: before 4.5

SCALANCE XR328-4C WG: before 4.5

SCALANCE XR326-2C PoE WG: before 4.5

SCALANCE XR324WG: before 4.5

SCALANCE XP216POE EEC: before 4.5

SCALANCE XP216EEC: before 4.5

SCALANCE XP216: before 4.5

SCALANCE XP208PoE EEC: before 4.5

SCALANCE XP208EEC: before 4.5

SCALANCE XP208: before 4.5

SCALANCE XF204-2BA DNA: before 4.5

SCALANCE XF204-2BA: before 4.5

SCALANCE XF204 DNA: before 4.5

SCALANCE XF204: before 4.5

SCALANCE XC224-4C G EEC: before 4.5

SCALANCE XC224-4C G: before 4.5

SCALANCE XC224: before 4.5

SCALANCE XC216EEC: before 4.5

SCALANCE XC216-4C G EEC: before 4.5

SCALANCE XC216-4C G: before 4.5

SCALANCE XC216-4C: before 4.5

SCALANCE XC216-3G PoE: before 4.5

SCALANCE XC216: before 4.5

SCALANCE XC208G PoE: before 4.5

SCALANCE XC208G EEC: before 4.5

SCALANCE XC208G: before 4.5

SCALANCE XC208EEC: before 4.5

SCALANCE XC208: before 4.5

SCALANCE XC206-2SFP G EEC: before 4.5

SCALANCE XC206-2SFP G: before 4.5

SCALANCE XC206-2SFP EEC: before 4.5

SCALANCE XC206-2SFP: before 4.5

SCALANCE XC206-2G PoE EEC: before 4.5

SCALANCE XC206-2G PoE: before 4.5

SCALANCE XC206-2: before 4.5

SCALANCE XB216: before 4.5

SCALANCE XB213-3LD: before 4.5

SCALANCE XB213-3: before 4.5

SCALANCE XB208: before 4.5

SCALANCE XB205-3LD: before 4.5

SCALANCE XB205-3: before 4.5

External links

http://cert-portal.siemens.com/productcert/txt/ssa-699386.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###