Lucene search

K
nvd[email protected]NVD:CVE-2020-25229
HistoryDec 14, 2020 - 9:15 p.m.

CVE-2020-25229

2020-12-1421:15:19
CWE-798
CWE-321
web.nvd.nist.gov
3
vulnerability
logo! 8 bm
encryption
communication
replay attacks
static key
attacker
password
configuration
prepared messages

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

8

Confidence

High

EPSS

0.001

Percentile

33.5%

A vulnerability has been identified in LOGO! 8 BM (incl. SIPLUS variants) (All versions < V8.3). The implemented encryption for communication with affected devices is prone to replay attacks due to the usage of a static key. An attacker could change the password or change the configuration on any affected device if using prepared messages that were generated for another device.

Affected configurations

Nvd
Node
siemenslogo\!_8_bm_firmwareRange<8.3
AND
siemenslogo\!_8_bmMatch-
VendorProductVersionCPE
siemenslogo\!_8_bm_firmware*cpe:2.3:o:siemens:logo\!_8_bm_firmware:*:*:*:*:*:*:*:*
siemenslogo\!_8_bm-cpe:2.3:h:siemens:logo\!_8_bm:-:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

8

Confidence

High

EPSS

0.001

Percentile

33.5%

Related for NVD:CVE-2020-25229