CVE-2019-6567

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All Versions < V5.2.4), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.3), SCALANCE X-414-3E (All versions). The affected devices store passwords in a recoverable format. An attacker may extract and recover device passwords from the device configuration. Successful exploitation requires access to a device configuration backup and impacts confidentiality of the stored passwords.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:siemens:scalance_x-200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x-200:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:siemens:scalance_x-200irt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x-200irt:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:siemens:scalance_x-300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x-300:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:siemens:scalance_x-414-3e_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x-414-3e:-:*:*:*:*:*:*:*

History

09 Feb 2021, 18:15

Type Values Removed Values Added
Summary A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All Versions < V5.2.4), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.3), SCALANCE X-414-3E (All versions). The affected devices store passwords in a recoverable format. An attacker may extract and recover device passwords from the device configuration. Successful exploitation requires access to a device configuration backup and impacts confidentiality of the stored passwords. At the time of advisory publication no public exploitation of this security vulnerability was known. A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All Versions < V5.2.4), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.3), SCALANCE X-414-3E (All versions). The affected devices store passwords in a recoverable format. An attacker may extract and recover device passwords from the device configuration. Successful exploitation requires access to a device configuration backup and impacts confidentiality of the stored passwords.

Information

Published : 2019-06-12 14:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-6567

Mitre link : CVE-2019-6567

CVE.ORG link : CVE-2019-6567


JSON object : View

Products Affected

siemens

  • scalance_x-200irt_firmware
  • scalance_x-200irt
  • scalance_x-300_firmware
  • scalance_x-414-3e_firmware
  • scalance_x-200
  • scalance_x-414-3e
  • scalance_x-200_firmware
  • scalance_x-300
CWE
CWE-522

Insufficiently Protected Credentials

CWE-257

Storing Passwords in a Recoverable Format