Lucene search

K
nvd[email protected]NVD:CVE-2017-6867
HistoryMay 11, 2017 - 10:29 a.m.

CVE-2017-6867

2017-05-1110:29:00
CWE-20
CWE-787
web.nvd.nist.gov

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

5.1 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.3%

A vulnerability was discovered in Siemens SIMATIC WinCC (V7.3 before Upd 11 and V7.4 before SP1), SIMATIC WinCC Runtime Professional (V13 before SP2 and V14 before SP1), SIMATIC WinCC (TIA Portal) Professional (V13 before SP2 and V14 before SP1) that could allow an authenticated, remote attacker who is member of the “administrators” group to crash services by sending specially crafted messages to the DCOM interface.

Affected configurations

NVD
Node
siemenssimatic_winccMatch7.3
OR
siemenssimatic_winccMatch7.4
OR
siemenssimatic_wincc_\(tia_portal\)Match13sp1professional
OR
siemenssimatic_wincc_\(tia_portal\)Match14professional
OR
siemenssimatic_wincc_runtimeMatch13sp1professional
OR
siemenssimatic_wincc_runtimeMatch14professional

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

5.1 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.3%

Related for NVD:CVE-2017-6867