Vulnerability CVE-2017-6867


Published: 2017-05-11

Description:
A vulnerability was discovered in Siemens SIMATIC WinCC (V7.3 before Upd 11 and V7.4 before SP1), SIMATIC WinCC Runtime Professional (V13 before SP2 and V14 before SP1), SIMATIC WinCC (TIA Portal) Professional (V13 before SP2 and V14 before SP1) that could allow an authenticated, remote attacker who is member of the "administrators" group to crash services by sending specially crafted messages to the DCOM interface.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Siemens -> Simatic wincc 
Siemens -> Simatic wincc (tia portal) 
Siemens -> Simatic wincc runtime 

 References:
http://www.securityfocus.com/bid/98368
https://cert-portal.siemens.com/productcert/pdf/ssa-523365.pdf
https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-156872.pdf

Copyright 2024, cxsecurity.com

 

Back to Top