CVE-2019-10941
https://notcve.org/view.php?id=CVE-2019-10941
A vulnerability has been identified in SINEMA Server (All versions < V14 SP3). Missing authentication for functionality that requires administrative user identity could allow an attacker to obtain encoded system configuration backup files. This is only possible through network access to the affected system, and successful exploitation requires no system privileges. Se ha identificado una vulnerabilidad en SINEMA Server (Todas las versiones anteriores a V14 SP3). Una falta de autenticación para la funcionalidad que requiere la identidad del usuario administrativo podría permitir a un atacante obtener archivos de copia de seguridad de la configuración del sistema codificados. • https://cert-portal.siemens.com/productcert/pdf/ssa-835377.pdf • CWE-306: Missing Authentication for Critical Function •
CVE-2021-3449 – NULL pointer deref in signature_algorithms processing
https://notcve.org/view.php?id=CVE-2021-3449
An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. All OpenSSL 1.1.1 versions are affected by this issue. • http://www.openwall.com/lists/oss-security/2021/03/27/1 http://www.openwall.com/lists/oss-security/2021/03/27/2 http://www.openwall.com/lists/oss-security/2021/03/28/3 http://www.openwall.com/lists/oss-security/2021/03/28/4 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=fb9fa6b51defd48157eeb207f52181f735d96148 https://kb.pulse • CWE-476: NULL Pointer Dereference •
CVE-2020-25237 – Siemens SINEC NMS FirmwareFileUtils extractToFolder Directory Traversal Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2020-25237
A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP1 Update 1), SINEMA Server (All versions < V14.0 SP2 Update 2). When uploading files to an affected system using a zip container, the system does not correctly check if the relative file path of the extracted files is still within the intended target directory. With this an attacker could create or overwrite arbitrary files on an affected system. This type of vulnerability is also known as 'Zip-Slip'. (ZDI-CAN-12054) Se ha identificado una vulnerabilidad en SINEC NMS (Todas las versiones anteriores a V1.0 SP1 Update 1), SINEMA Server (Todas las versiones anteriores a V14.0 SP2 Update 2). • https://cert-portal.siemens.com/productcert/pdf/ssa-156833.pdf https://us-cert.cisa.gov/ics/advisories/icsa-21-040-03 https://www.zerodayinitiative.com/advisories/ZDI-21-253 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2019-10940
https://notcve.org/view.php?id=CVE-2019-10940
A vulnerability has been identified in SINEMA Server (All versions < V14.0 SP2 Update 1). Incorrect session validation could allow an attacker with a valid session, with low privileges, to perform firmware updates and other administrative operations on connected devices. The security vulnerability could be exploited by an attacker with network access to the affected system. An attacker must have access to a low privileged account in order to exploit the vulnerability. An attacker could use the vulnerability to compromise confidentiality, integrity, and availability of the affected system and underlying components. • https://cert-portal.siemens.com/productcert/pdf/ssa-880233.pdf https://www.us-cert.gov/ics/advisories/icsa-20-014-02 • CWE-266: Incorrect Privilege Assignment CWE-269: Improper Privilege Management •
CVE-2017-6865
https://notcve.org/view.php?id=CVE-2017-6865
A vulnerability has been identified in Primary Setup Tool (PST) (All versions < V4.2 HF1), SIMATIC Automation Tool (All versions < V3.0), SIMATIC NET PC-Software (All versions < V14 SP1), SIMATIC PCS 7 V8.1 (All versions), SIMATIC PCS 7 V8.2 (All versions < V8.2 SP1), SIMATIC STEP 7 (TIA Portal) V13 (All versions < V13 SP2), SIMATIC STEP 7 (TIA Portal) V14 (All versions < V14 SP1), SIMATIC STEP 7 V5.X (All versions < V5.6), SIMATIC WinAC RTX 2010 SP2 (All versions), SIMATIC WinAC RTX F 2010 SP2 (All versions), SIMATIC WinCC (TIA Portal) V13 (All versions < V13 SP2), SIMATIC WinCC (TIA Portal) V14 (All versions < V14 SP1), SIMATIC WinCC V7.2 and prior (All versions), SIMATIC WinCC V7.3 (All versions < V7.3 Update 15), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Upd1), SIMATIC WinCC flexible 2008 (All versions < flexible 2008 SP5), SINAUT ST7CC (All versions installed in conjunction with SIMATIC WinCC < V7.3 Update 15), SINEMA Server (All versions < V14), SINUMERIK 808D Programming Tool (All versions < V4.7 SP4 HF2), SMART PC Access (All versions < V2.3), STEP 7 - Micro/WIN SMART (All versions < V2.3), Security Configuration Tool (SCT) (All versions < V5.0). Specially crafted PROFINET DCP broadcast packets sent to the affected products on a local Ethernet segment (Layer 2) could cause a Denial-of-Service condition of some services. The services require manual restart to recover. Se ha identificado una vulnerabilidad en Primary Setup Tool (PST) (todas las versiones 4.2 HF1), SIMATIC Automation Tool (todas las versiones 3.0), SIMATIC NET PC-software (todas las versiones 14 SP1), SIMATIC PCS 7 Versión 8.1 (todas las versiones), SIMATIC PCS 7 Versión 8.2 (todas las versiones 8.2 SP1), SIMATIC STEP Versión 7 (TIA Portal) Versión 13 (todas las versiones 13 SP2), SIMATIC STEP Versión 7 (TIA Portal) Versión 14 (todas las versiones 14 SP1), SIMATIC STEP 7 Versión 5.x (todas las versiones 5.6), SIMATIC WinAC RTX 2010 SP2 (todas las versiones), SIMATIC WinAC RTX F 2010 SP2 (todas versiones), SIMATIC WinCC (TIA Portal) Versión 13 (todas las versiones 13 SP2), SIMATIC WinCC (TIA Portal) Versión 14 (todas las versiones 14 SP1), SIMATIC WinCC Versión 7.2 y anteriores (todos versiones), SIMATIC WinCC Versión 7.3 (todas las versiones 7.3 actualización 15), SIMATIC WinCC Versión 7.4 (todas las versiones 7.4 SP1 Upd1), SIMATIC WinCC flexible 2008 (todas las versiones anteriores a flexible 2008 SP5), SINAUT ST7CC (todas las versiones instaladas en conjunto con SIMATIC WinCC Versión 7.3 actualización 15), SINEMA Server (todas las versiones 14), SINUMERIK 808D Programming Tool (todas las versiones 4.7 SP4 HF2), SMART PC Access (todas las versiones 2.3), STEP 7 - Micro/WIN SMART (todas las versiones 2.3), Security Configuration Tool (SCT) (todas las versiones 5.0). Los paquetes de difusión PROFINET DCP especialmente creados enviados a los productos afectados en un segmento Ethernet local (Layer 2) podrían causar una condición de denegación de servicio de algunos servicios. • https://cert-portal.siemens.com/productcert/pdf/ssa-275839.pdf https://www.securityfocus.com/bid/98366 • CWE-20: Improper Input Validation •