CWE
664
Advisory Published
Updated

CVE-2022-46144

First published: Tue Dec 13 2022(Updated: )

A vulnerability has been identified in SCALANCE SC622-2C (6GK5622-2GS00-2AC2) (All versions < V2.3), SCALANCE SC622-2C (6GK5622-2GS00-2AC2) (All versions >= V2.3 < V3.0), SCALANCE SC626-2C (6GK5626-2GS00-2AC2) (All versions < V2.3), SCALANCE SC626-2C (6GK5626-2GS00-2AC2) (All versions >= V2.3 < V3.0), SCALANCE SC632-2C (6GK5632-2GS00-2AC2) (All versions < V2.3), SCALANCE SC632-2C (6GK5632-2GS00-2AC2) (All versions >= V2.3 < V3.0), SCALANCE SC636-2C (6GK5636-2GS00-2AC2) (All versions < V2.3), SCALANCE SC636-2C (6GK5636-2GS00-2AC2) (All versions >= V2.3 < V3.0), SCALANCE SC642-2C (6GK5642-2GS00-2AC2) (All versions < V2.3), SCALANCE SC642-2C (6GK5642-2GS00-2AC2) (All versions >= V2.3 < V3.0), SCALANCE SC646-2C (6GK5646-2GS00-2AC2) (All versions < V2.3), SCALANCE SC646-2C (6GK5646-2GS00-2AC2) (All versions >= V2.3 < V3.0), SCALANCE WAB762-1 (6GK5762-1AJ00-6AA0) (All versions), SCALANCE WAM763-1 (6GK5763-1AL00-7DA0) (All versions), SCALANCE WAM763-1 (ME) (6GK5763-1AL00-7DC0) (All versions), SCALANCE WAM763-1 (US) (6GK5763-1AL00-7DB0) (All versions), SCALANCE WAM766-1 (EU) (6GK5766-1GE00-7DA0) (All versions), SCALANCE WAM766-1 (ME) (6GK5766-1GE00-7DC0) (All versions), SCALANCE WAM766-1 (US) (6GK5766-1GE00-7DB0) (All versions), SCALANCE WAM766-1 EEC (EU) (6GK5766-1GE00-7TA0) (All versions), SCALANCE WAM766-1 EEC (ME) (6GK5766-1GE00-7TC0) (All versions), SCALANCE WAM766-1 EEC (US) (6GK5766-1GE00-7TB0) (All versions), SCALANCE WUB762-1 (6GK5762-1AJ00-1AA0) (All versions), SCALANCE WUB762-1 (6GK5762-1AJ00-2AA0) (All versions), SCALANCE WUM763-1 (6GK5763-1AL00-3AA0) (All versions), SCALANCE WUM763-1 (6GK5763-1AL00-3DA0) (All versions), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3AB0) (All versions), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3DB0) (All versions), SCALANCE WUM766-1 (EU) (6GK5766-1GE00-3DA0) (All versions), SCALANCE WUM766-1 (ME) (6GK5766-1GE00-3DC0) (All versions), SCALANCE WUM766-1 (US) (6GK5766-1GE00-3DB0) (All versions). Affected devices do not properly process CLI commands after a user forcefully quitted the SSH connection. This could allow an authenticated attacker to make the CLI via SSH or serial interface irresponsive.

Credit: productcert@siemens.com productcert@siemens.com

Affected SoftwareAffected VersionHow to fix
Siemens 6gk5622-2gs00-2ac2 Firmware>=2.3<3.0
Siemens 6gk5622-2gs00-2ac2
Siemens 6gk5626-2gs00-2ac2 Firmware>=2.3<3.0
Siemens 6gk5626-2gs00-2ac2
Siemens 6gk5632-2gs00-2ac2 Firmware>=2.3<3.0
Siemens 6gk5632-2gs00-2ac2
Siemens 6gk5636-2gs00-2ac2 Firmware>=2.3<3.0
Siemens 6gk5636-2gs00-2ac2
Siemens 6gk5642-2gs00-2ac2 Firmware>=2.3<3.0
Siemens 6gk5642-2gs00-2ac2
Siemens 6gk5646-2gs00-2ac2 Firmware>=2.3<3.0
Siemens 6gk5646-2gs00-2ac2
Siemens 6gk5622-2gs00-2ac2 Firmware<2.3
Siemens 6gk5626-2gs00-2ac2 Firmware<2.3
Siemens 6gk5632-2gs00-2ac2 Firmware<2.3
Siemens 6gk5636-2gs00-2ac2 Firmware<2.3
Siemens 6gk5642-2gs00-2ac2 Firmware<2.3
Siemens 6gk5646-2gs00-2ac2 Firmware<2.3
All of
Siemens 6gk5622-2gs00-2ac2
Siemens 6gk5622-2gs00-2ac2 Firmware>=2.3<3.0
All of
Siemens 6gk5626-2gs00-2ac2
Siemens 6gk5626-2gs00-2ac2 Firmware>=2.3<3.0
All of
Siemens 6gk5632-2gs00-2ac2
Siemens 6gk5632-2gs00-2ac2 Firmware>=2.3<3.0
All of
Siemens 6gk5636-2gs00-2ac2
Siemens 6gk5636-2gs00-2ac2 Firmware>=2.3<3.0
All of
Siemens 6gk5642-2gs00-2ac2
Siemens 6gk5642-2gs00-2ac2 Firmware>=2.3<3.0
All of
Siemens 6gk5646-2gs00-2ac2
Siemens 6gk5646-2gs00-2ac2 Firmware>=2.3<3.0
All of
Siemens 6gk5622-2gs00-2ac2
Siemens 6gk5622-2gs00-2ac2 Firmware<2.3
All of
Siemens 6gk5626-2gs00-2ac2
Siemens 6gk5626-2gs00-2ac2 Firmware<2.3
All of
Siemens 6gk5632-2gs00-2ac2 Firmware<2.3
Siemens 6gk5632-2gs00-2ac2
All of
Siemens 6gk5636-2gs00-2ac2 Firmware<2.3
Siemens 6gk5636-2gs00-2ac2
All of
Siemens 6gk5642-2gs00-2ac2 Firmware<2.3
Siemens 6gk5642-2gs00-2ac2
All of
Siemens 6gk5646-2gs00-2ac2 Firmware<2.3
Siemens 6gk5646-2gs00-2ac2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2022-46144.

  • What is the severity of CVE-2022-46144?

    The severity of CVE-2022-46144 is medium with a CVSS score of 6.5.

  • Which products are affected by CVE-2022-46144?

    The SCALANCE SC622-2C (versions < V2.3), SC626-2C (versions < V2.3), SC632-2C (versions < V2.3), SC5622-2GS00-2AC2 Firmware (versions < V2.3), SC5626-2GS00-2AC2 Firmware (versions < V2.3), SC5632-2GS00-2AC2 Firmware (versions < V2.3), SC5636-2GS00-2AC2 Firmware (versions < V2.3), SC5642-2GS00-2AC2 Firmware (versions < V2.3), and SC5646-2GS00-2AC2 Firmware (versions < V2.3) are affected by CVE-2022-46144.

  • How can I fix CVE-2022-46144?

    To fix CVE-2022-46144, Siemens recommends updating to version V2.3 or higher for SC622-2C, SC626-2C, SC632-2C, SC5622-2GS00-2AC2 Firmware, SC5626-2GS00-2AC2 Firmware, SC5632-2GS00-2AC2 Firmware, SC5636-2GS00-2AC2 Firmware, SC5642-2GS00-2AC2 Firmware, and SC5646-2GS00-2AC2 Firmware.

  • Where can I find more information about CVE-2022-46144?

    You can find more information about CVE-2022-46144 on the Siemens ProductCERT website: [link](https://cert-portal.siemens.com/productcert/pdf/ssa-413565.pdf).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203