cve-2013-3634
Vulnerability from cvelistv5
Published
2013-05-24 20:00
Modified
2024-08-06 16:14
Severity
Summary
A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (Versions < V5.0.0 for CVE-2013-3633 and versions < V4.5.0 for CVE-2013-3634), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.1.0). The implementation of SNMPv3 does not check the user credentials sufficiently. Therefore, an attacker is able to execute SNMP commands without correct credentials.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:14:56.585Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-170686.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-05-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (Versions \u003c V5.0.0 for CVE-2013-3633 and versions \u003c V4.5.0 for CVE-2013-3634), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions \u003c V5.1.0). The implementation of SNMPv3 does not check the user credentials sufficiently. Therefore, an attacker is able to execute SNMP commands without correct credentials."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-12-12T19:08:46",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-170686.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-3634",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (Versions \u003c V5.0.0 for CVE-2013-3633 and versions \u003c V4.5.0 for CVE-2013-3634), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions \u003c V5.1.0). The implementation of SNMPv3 does not check the user credentials sufficiently. Therefore, an attacker is able to execute SNMP commands without correct credentials."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-170686.pdf",
              "refsource": "MISC",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-170686.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-3634",
    "datePublished": "2013-05-24T20:00:00",
    "dateReserved": "2013-05-22T00:00:00",
    "dateUpdated": "2024-08-06T16:14:56.585Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-3634\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2013-05-24T20:55:01.767\",\"lastModified\":\"2019-12-12T20:15:11.787\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (Versions \u003c V5.0.0 for CVE-2013-3633 and versions \u003c V4.5.0 for CVE-2013-3634), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions \u003c V5.1.0). The implementation of SNMPv3 does not check the user credentials sufficiently. Therefore, an attacker is able to execute SNMP commands without correct credentials.\"},{\"lang\":\"es\",\"value\":\"Se ha identificado una vulnerabilidad en la familia de conmutadores SCALANCE X-200 (incluidas las variantes SIPLUS NET) (Versiones  anteriores a la versi\u00f3n V5.0.0 para CVE-2013-3633 y versiones anteriores a la versi\u00f3n V4.5.0 para CVE-2013-3634), conmutador SCALANCE X-200IRT familia (incluidas las variantes SIPLUS NET) (Todas las versiones anteriores a la versi\u00f3n V5.1.0). La implementaci\u00f3n de SNMPv3 no verifica suficientemente las credenciales de usuario. Por lo tanto, un atacante puede ejecutar comandos SNMP sin las credenciales correctas.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:scalance_x200irt_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.0.0\",\"matchCriteriaId\":\"50D308F8-83C2-4404-9C12-7A033006A350\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:siemens:scalance_x200-4p_irt:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B9CBC72-92D9-4B3A-884F-33124C457016\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:siemens:scalance_x201-3p_irt:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3268CF75-6DAB-416A-B19B-2A8F95C268CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:siemens:scalance_x201-3p_irt:-:-:pro:*:*:*:*:*\",\"matchCriteriaId\":\"21095E8E-A67B-448C-90B1-6234D931C005\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:siemens:scalance_x202-2irt:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8B1D979-038F-42F4-AB7D-E0664D051B4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:siemens:scalance_x202-2p_irt:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEB62730-E759-455A-A308-F9DB084B35B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:siemens:scalance_x202-2p_irt:-:-:pro:*:*:*:*:*\",\"matchCriteriaId\":\"39CAF419-AB8D-4F79-A5E7-602A77D55E65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:siemens:scalance_x204irt:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6716DCDE-BD3F-4BA2-A66A-A0C14C6A3C15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:siemens:scalance_x204irt:-:-:pro:*:*:*:*:*\",\"matchCriteriaId\":\"BB688C82-7454-4FD0-B484-C400E7FF4898\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:siemens:scalance_xf204irt:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E5489B-277A-4D02-B4AB-4DB65969EED2\"}]}]}],\"references\":[{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-170686.pdf\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...