Vulnerability CVE-2010-2772


Published: 2010-07-22   Modified: 2012-02-13

Description:
Siemens Simatic WinCC and PCS 7 SCADA system uses a hard-coded password, which allows local users to access a back-end database and gain privileges, as demonstrated in the wild in July 2010 by the Stuxnet worm, a different vulnerability than CVE-2010-2568.

Type:

CWE-255

(Credentials Management)

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.9/10
10/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Siemens -> Simatic pcs 7 
Siemens -> Simatic wincc 

 References:
http://xforce.iss.net/xforce/xfdb/60587
http://www.wired.com/threatlevel/2010/07/siemens-scada/
http://www.wilderssecurity.com/showpost.php?p=1712134&postcount=22
http://www.vupen.com/english/advisories/2010/1893
http://www.securityfocus.com/bid/41753
http://www.sea.siemens.com/us/News/Industrial/Pages/WinCC_Update.aspx
http://www.f-secure.com/weblog/archives/00001987.html
http://www.automation.siemens.com/forum/guests/PostShow.aspx?PostID=16127&16127&Language=en&PageIndex=1
http://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=43876783&caller=viewhttp://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=43876783&c
http://secunia.com/advisories/40682
http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/
http://infoworld.com/d/security-central/siemens-warns-users-dont-change-passwords-after-worm-attack-915?sourcefssr
http://infoworld.com/d/security-central/new-weaponized-virus-targets-industrial-secrets-725
http://ics-cert.us-cert.gov/advisories/ICSA-12-205-01

Copyright 2024, cxsecurity.com

 

Back to Top