4 results (0.006 seconds)

CVSS: 5.3EPSS: 0%CPEs: 15EXPL: 0

A vulnerability has been identified in Opcenter Execution Discrete (All versions < V3.2), Opcenter Execution Foundation (All versions < V3.2), Opcenter Execution Process (All versions < V3.2), Opcenter Intelligence (All versions < V3.3), Opcenter Quality (All versions < V11.3), Opcenter RD&L (V8.0), SIMATIC IT LMS (All versions < V2.6), SIMATIC IT Production Suite (All versions < V8.0), SIMATIC Notifier Server for Windows (All versions), SIMATIC PCS neo (All versions < V3.0 SP1), SIMATIC STEP 7 (TIA Portal) V15 (All versions < V15.1 Update 5), SIMATIC STEP 7 (TIA Portal) V16 (All versions < V16 Update 2), SIMOCODE ES V15.1 (All versions < V15.1 Update 4), SIMOCODE ES V16 (All versions < V16 Update 1), Soft Starter ES V15.1 (All versions < V15.1 Update 3), Soft Starter ES V16 (All versions < V16 Update 1). Sending a specially crafted packet to the affected service could cause a partial remote denial-of-service, that would cause the service to restart itself. Se ha identificado una vulnerabilidad en Opcenter Execution Discrete (Todas las versiones anteriores a V3.2), Opcenter Execution Foundation (Todas las versiones anteriores a V3.2), Opcenter Execution Process (Todas las versiones anteriores a V3.2), Opcenter Intelligence (Todas las versiones anteriores a V3.3), Opcenter Quality (Todas las versiones anteriores a V11.3), Opcenter RD&amp;L (V8.0), SIMATIC IT LMS (Todas las versiones anteriores a V2.6), SIMATIC IT Production Suite (Todas las versiones anteriores a V8. 0), SIMATIC Notifier Server for Windows (Todas las versiones), SIMATIC PCS neo (Todas las versiones anteriores a V3.0 SP1), SIMATIC STEP 7 (TIA Portal) V15 (Todas las versiones anteriores a V15.1 Update 5), SIMATIC STEP 7 (TIA Portal) V16 (Todas las versiones anteriores a V16 Update 2), SIMOCODE ES V15. 1 (Todas las versiones anteriores a V15.1 Update 4), SIMOCODE ES V16 (Todas las versiones anteriores a V16 Update 1), Soft Starter ES V15.1 (Todas las versiones anteriores a V15.1 Update 3), Soft Starter ES V16 (Todas las versiones anteriores a V16 Update 1). El envío de un paquete especialmente diseñado al servicio afectado podría causar una denegación de servicio remota parcial, que haría que el servicio se reiniciara • https://cert-portal.siemens.com/productcert/pdf/ssa-841348.pdf • CWE-20: Improper Input Validation •

CVSS: 8.2EPSS: 0%CPEs: 20EXPL: 0

A vulnerability has been identified in Opcenter Execution Discrete (All versions < V3.2), Opcenter Execution Foundation (All versions < V3.2), Opcenter Execution Process (All versions < V3.2), Opcenter Intelligence (All versions < V3.3), Opcenter Quality (All versions < V11.3), Opcenter RD&L (V8.0), SIMATIC IT LMS (All versions < V2.6), SIMATIC IT Production Suite (All versions < V8.0), SIMATIC Notifier Server for Windows (All versions), SIMATIC PCS neo (All versions < V3.0 SP1), SIMATIC STEP 7 (TIA Portal) V15 (All versions < V15.1 Update 5), SIMATIC STEP 7 (TIA Portal) V16 (All versions < V16 Update 2), SIMOCODE ES V15.1 (All versions < V15.1 Update 4), SIMOCODE ES V16 (All versions < V16 Update 1), Soft Starter ES V15.1 (All versions < V15.1 Update 3), Soft Starter ES V16 (All versions < V16 Update 1). Sending multiple specially crafted packets to the affected service could cause a partial remote denial-of-service, that would cause the service to restart itself. On some cases the vulnerability could leak random information from the remote service. Se ha identificado una vulnerabilidad en Opcenter Execution Discrete (Todas las versiones anteriores a V3.2), Opcenter Execution Foundation (Todas las versiones anteriores a V3.2), Opcenter Execution Process (Todas las versiones anteriores a V3.2), Opcenter Intelligence (Todas las versiones anteriores a V3.3), Opcenter Quality (Todas las versiones anteriores a V11.3), Opcenter RD&amp;L (V8.0), SIMATIC IT LMS (Todas las versiones anteriores a V2.6), SIMATIC IT Production Suite (Todas las versiones anteriores a V8. 0), SIMATIC Notifier Server for Windows (Todas las versiones), SIMATIC PCS neo (Todas las versiones anteriores a V3.0 SP1), SIMATIC STEP 7 (TIA Portal) V15 (Todas las versiones anteriores a V15.1 Update 5), SIMATIC STEP 7 (TIA Portal) V16 (Todas las versiones anteriores a V16 Update 2), SIMOCODE ES V15. 1 (Todas las versiones anteriores a V15.1 Update 4), SIMOCODE ES V16 (Todas las versiones anteriores a V16 Update 1), Soft Starter ES V15.1 (Todas las versiones anteriores a V15.1 Update 3), Soft Starter ES V16 (Todas las versiones anteriores a V16 Update 1). El envío de múltiples paquetes especialmente diseñados al servicio afectado podría causar una denegación de servicio remota parcial, que haría que el servicio se reiniciara. • https://cert-portal.siemens.com/productcert/pdf/ssa-841348.pdf • CWE-400: Uncontrolled Resource Consumption •

CVSS: 9.3EPSS: 0%CPEs: 6EXPL: 0

A vulnerability has been identified in SIMATIC IT LMS (All versions), SIMATIC IT Production Suite (Versions V7.1 < V7.1 Upd3), SIMATIC IT UA Discrete Manufacturing (Versions < V1.2), SIMATIC IT UA Discrete Manufacturing (Versions V1.2), SIMATIC IT UA Discrete Manufacturing (Versions V1.3), SIMATIC IT UA Discrete Manufacturing (Versions V2.3), SIMATIC IT UA Discrete Manufacturing (Versions V2.4). An attacker with network access to the installation could bypass the application-level authentication. In order to exploit the vulnerability, an attacker must obtain network access to an affected installation and must obtain a valid username to the system. Successful exploitation requires no user privileges and no user interaction. The vulnerability could allow an attacker to compromise confidentiality, integrity and availability of the system. • http://www.securityfocus.com/bid/105924 https://cert-portal.siemens.com/productcert/pdf/ssa-886615.pdf • CWE-287: Improper Authentication •

CVSS: 6.9EPSS: 0%CPEs: 27EXPL: 0

A vulnerability has been identified in Primary Setup Tool (PST) (All versions < V4.2 HF1), SIMATIC IT Production Suite (All versions < V7.0 SP1 HFX 2), SIMATIC NET PC-Software (All versions < V14), SIMATIC PCS 7 V7.1 (All versions), SIMATIC PCS 7 V8.0 (All versions), SIMATIC PCS 7 V8.1 (All versions), SIMATIC PCS 7 V8.2 (All versions < V8.2 SP1), SIMATIC STEP 7 (TIA Portal) V13 (All versions < V13 SP2), SIMATIC STEP 7 V5.X (All versions < V5.5 SP4 HF11), SIMATIC WinCC (TIA Portal) Basic, Comfort, Advanced (All versions < V14), SIMATIC WinCC (TIA Portal) Professional V13 (All versions < V13 SP2), SIMATIC WinCC (TIA Portal) Professional V14 (All versions < V14 SP1), SIMATIC WinCC Runtime Professional V13 (All versions < V13 SP2), SIMATIC WinCC Runtime Professional V14 (All versions < V14 SP1), SIMATIC WinCC V7.0 SP2 and earlier versions (All versions < V7.0 SP2 Upd 12), SIMATIC WinCC V7.0 SP3 (All versions < V7.0 SP3 Upd 8), SIMATIC WinCC V7.2 (All versions < V7.2 Upd 14), SIMATIC WinCC V7.3 (All versions < V7.3 Upd 11), SIMATIC WinCC V7.4 (All versions < V7.4 SP1), SIMIT V9.0 (All versions < V9.0 SP1), SINEMA Remote Connect Client (All versions < V1.0 SP3), SINEMA Server (All versions < V13 SP2), SOFTNET Security Client V5.0 (All versions), Security Configuration Tool (SCT) (All versions < V4.3 HF1), TeleControl Server Basic (All versions < V3.0 SP2), WinAC RTX 2010 SP2 (All versions), WinAC RTX F 2010 SP2 (All versions). Unquoted service paths could allow local Microsoft Windows operating system users to escalate their privileges if the affected products are not installed under their default path ("C:\Program Files\*" or the localized equivalent). Se ha identificado una vulnerabilidad en Primary Setup Tool (PST) (todas las versiones anteriores a V4.2 HF1), SIMATIC IT Production Suite (todas las versiones anteriores a V7.0 SP1 HFX 2), SIMATIC NET PC-Software (Todas las versiones anteriores a V14), SIMATIC PCS 7 versión V7.1 (Todas las versiones), SIMATIC PCS 7 versión V8.0 (Todas las versiones), SIMATIC PCS 7 versión V8.1 (Todas las versiones),SIMATIC PCS 7 versión V8.2 (Todas las versiones anteriores a V8.2 SP1), SIMATIC STEP 7 (TIA Portal) versión V13 (Todas las versiones anteriores a V13 SP2), SIMATIC STEP 7 versiones V5.X (Todas las versiones anteriores a V5.5 SP4 HF11), SIMATIC WinCC (TIA Portal) Basic, Comfort, Advanced (Todas las versiones anteriores a V14), SIMATIC WinCC (TIA Portal) Professional versión V13 (Todas las versiones anteriores a V13 SP2), SIMATIC WinCC (TIA Portal) Professional versión V14 (Todas las versiones anteriores a V14 SP1), SIMATIC WinCC Runtime Professional versión V13 (Todas las versiones anteriores a V13 SP2), SIMATIC WinCC Runtime Professional versión V14 (Todas las versiones anteriores a V14 SP1), SIMATIC WinCC versión V7.0 SP2 y anteriores (Todas las versiones anteriores a V7.0 SP2 Upd 12), SIMATIC WinCC versión V7.0 SP3 (Todas las versiones anteriores a V7.0 SP3 Upd 8), SIMATIC WinCC versión V7.2 (Todas las versiones anteriores a V7.2 Upd 14), SIMATIC WinCC versión V7.3 (Todas las versiones anteriores a V7.3 Upd 11), SIMATIC WinCC versión V7.4 (Todas las versiones anteriores a V7.4 SP1), SIMIT versión V9.0 (Todas las versiones anteriores a V9.0 SP1), SINEMA Remote Connect Client (Todas las versiones anteriores a V1.0 SP3), SINEMA Server (Todas las versiones anteriores a V13 SP2), SOFTNET Security Client versión V5.0 (Todas las versiones), Security Configuration Tool (SCT) (Todas las versiones anteriores a V4.3 HF1), TeleControl Server Basic (Todas las versiones anteriores a V3.0 SP2), WinAC RTX 2010 SP2 (Todas las versiones), WinAC RTX F 2010 SP2 (Todas las versiones). Las rutas (path) de servicio sin comillas podrían permitir que los usuarios locales del sistema operativo Microsoft Windows aumenten sus privilegios si los productos afectados no están instalados en su ruta (path) de acceso predeterminada ("C:\Program Files\*" o el equivalente localizado). • http://securityaffairs.co/wordpress/53266/security/cve-2016-7165-siemens.html http://www.securityfocus.com/bid/94158 https://cert-portal.siemens.com/productcert/pdf/ssa-701708.pdf https://ics-cert.us-cert.gov/advisories/ICSA-16-313-02 • CWE-254: 7PK - Security Features CWE-284: Improper Access Control •