ID

VAR-201206-0072


CVE

CVE-2012-2596


TITLE

Siemens WinCC of Web Application XPath Vulnerability to read settings in function

Trust: 0.8

sources: JVNDB: JVNDB-2012-002659

DESCRIPTION

The XPath functionality in unspecified web applications in Siemens WinCC 7.0 SP3 before Update 2 does not properly handle special characters in parameters, which allows remote authenticated users to read or modify settings via a crafted URL, related to an "XML injection" attack. WinCC flexible is a human-machine interface for use in some machine or process applications. Siemens SIMATIC WinCC Flexible does not filter out specially crafted characters when parsing URL parameters. There is a security vulnerability in the implementation, and an attacker can use the vulnerability to read or write system settings. Siemens SIMATIC WinCC Flexible is prone to multiple security vulnerabilities. Attackers can exploit these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, execute arbitrary code in the context of the affected application, read arbitrary files on the system, redirect users to a potentially malicious site, access or modify data of an XML document, or cause denial-of-service conditions; other attacks may also be possible. The vulnerability is related to 'XML injection' attacks. The vulnerability is caused due to an input sanitisation error within the DiagAgent web server and can be exploited to cause a buffer overflow and crash the DiagAgent. Successful exploitation requires the DiagAgent web server to be enabled (disabled by default). ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Siemens SIMATIC WinCC Multiple Vulnerabilities SECUNIA ADVISORY ID: SA49341 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/49341/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=49341 RELEASE DATE: 2012-06-07 DISCUSS ADVISORY: http://secunia.com/advisories/49341/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/49341/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=49341 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A weakness and some vulnerabilities have been reported in Siemens SIMATIC WinCC, which can be exploited by malicious users to disclose potentially sensitive information and system information and manipulate certain data and by malicious people to conduct spoofing and cross-site scripting attacks. This can be exploited to manipulate XPath queries by injecting arbitrary XPath code and e.g. 2) Certain input passed via a filename to two unspecified web applications is not properly verified before being used to display files. This can be exploited to disclose the contents of arbitrary files via directory traversal sequences. 3) Certain input passed to two unspecified web applications is not properly sanitised before being returned to the user. 4) Certain input is not properly verified before being used to redirect users. This can be exploited to redirect a user to an arbitrary website e.g. when a user clicks a specially crafted link to the affected script hosted on a trusted domain. The weakness and the vulnerabilities are reported in version 7.0 SP3. SOLUTION: Apply "Update 2" (please see the vendor's advisory for details). PROVIDED AND/OR DISCOVERED BY: 1-3) The vendor credits Gleb Gritsai, Alexander Zaitsev, Sergey Scherbel, Yuri Goltsev, Dmitry Serebryannikov, Sergey Bobrov, Denis Baranov, and Andrey Medov, Positive Technologies. 4) Reported by the vendor. ORIGINAL ADVISORY: Siemens: http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-223158.pdf ICS-CERT: http://www.us-cert.gov/control_systems/pdf/ICSA-12-158-01.pdf OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.88

sources: NVD: CVE-2012-2596 // JVNDB: JVNDB-2012-002659 // CNVD: CNVD-2012-3212 // BID: 53837 // IVD: c4c81518-2353-11e6-abef-000c29c66e3d // VULHUB: VHN-55877 // PACKETSTORM: 113374 // PACKETSTORM: 113371

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: c4c81518-2353-11e6-abef-000c29c66e3d // CNVD: CNVD-2012-3212

AFFECTED PRODUCTS

vendor:siemensmodel:winccscope:eqversion:7.0

Trust: 1.6

vendor:siemensmodel:wincc sp3scope:eqversion:7.0

Trust: 0.9

vendor:siemensmodel:simatic winccscope:eqversion:update 2

Trust: 0.8

vendor:siemensmodel:simatic winccscope:ltversion:7.0 sp3

Trust: 0.8

vendor:winccmodel: - scope:eqversion:7.0

Trust: 0.4

sources: IVD: c4c81518-2353-11e6-abef-000c29c66e3d // CNVD: CNVD-2012-3212 // BID: 53837 // JVNDB: JVNDB-2012-002659 // CNNVD: CNNVD-201206-085 // NVD: CVE-2012-2596

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-2596
value: MEDIUM

Trust: 1.0

NVD: CVE-2012-2596
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201206-085
value: MEDIUM

Trust: 0.6

IVD: c4c81518-2353-11e6-abef-000c29c66e3d
value: MEDIUM

Trust: 0.2

VULHUB: VHN-55877
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2012-2596
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

IVD: c4c81518-2353-11e6-abef-000c29c66e3d
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-55877
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: IVD: c4c81518-2353-11e6-abef-000c29c66e3d // VULHUB: VHN-55877 // JVNDB: JVNDB-2012-002659 // CNNVD: CNNVD-201206-085 // NVD: CVE-2012-2596

PROBLEMTYPE DATA

problemtype:CWE-94

Trust: 1.9

sources: VULHUB: VHN-55877 // JVNDB: JVNDB-2012-002659 // NVD: CVE-2012-2596

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201206-085

TYPE

Code injection

Trust: 0.8

sources: IVD: c4c81518-2353-11e6-abef-000c29c66e3d // CNNVD: CNNVD-201206-085

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-002659

PATCH

title:SSA-223158: Multiple Vulnerabilities in WinCC 7.0 SP3url:http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-223158.pdf

Trust: 0.8

title:シーメンスソリューションパートナーurl:http://www.automation.siemens.com/automation/jp/ja/solutionpartner/pages/default.aspx

Trust: 0.8

title:シーメンス・ジャパン株式会社url:http://www.siemens.com/entry/jp/ja/

Trust: 0.8

title:Patch for Siemens WinCC Vulnerability (CNVD-2012-3212)url:https://www.cnvd.org.cn/patchInfo/show/18132

Trust: 0.6

title:Update 2 for WinCC V7.0 SP3 und WinCC V7.0 SP3 ASIAurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=43310

Trust: 0.6

title:Update 2 for WinCC V7.0 SP3 und WinCC V7.0 SP3 ASIAurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=43309

Trust: 0.6

sources: CNVD: CNVD-2012-3212 // JVNDB: JVNDB-2012-002659 // CNNVD: CNNVD-201206-085

EXTERNAL IDS

db:NVDid:CVE-2012-2596

Trust: 3.6

db:ICS CERTid:ICSA-12-158-01

Trust: 3.6

db:SIEMENSid:SSA-223158

Trust: 1.9

db:CNNVDid:CNNVD-201206-085

Trust: 0.9

db:BIDid:53837

Trust: 0.9

db:SECUNIAid:49341

Trust: 0.9

db:CNVDid:CNVD-2012-3212

Trust: 0.8

db:JVNDBid:JVNDB-2012-002659

Trust: 0.8

db:NSFOCUSid:19751

Trust: 0.6

db:SECUNIAid:49359

Trust: 0.3

db:IVDid:C4C81518-2353-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:VULHUBid:VHN-55877

Trust: 0.1

db:PACKETSTORMid:113374

Trust: 0.1

db:PACKETSTORMid:113371

Trust: 0.1

sources: IVD: c4c81518-2353-11e6-abef-000c29c66e3d // CNVD: CNVD-2012-3212 // VULHUB: VHN-55877 // BID: 53837 // JVNDB: JVNDB-2012-002659 // PACKETSTORM: 113374 // PACKETSTORM: 113371 // CNNVD: CNNVD-201206-085 // NVD: CVE-2012-2596

REFERENCES

url:http://www.us-cert.gov/control_systems/pdf/icsa-12-158-01.pdf

Trust: 3.6

url:http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-223158.pdf

Trust: 1.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-2596

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-2596

Trust: 0.8

url:http://secunia.com/advisories/49341

Trust: 0.6

url:http://www.securityfocus.com/bid/53837

Trust: 0.6

url:http://www.nsfocus.net/vulndb/19751

Trust: 0.6

url:http://www.automation.siemens.com/mcms/human-machine-interface/en/visualization-software/wincc-flexible/wincc-flexible-runtime/pages/default.aspx

Trust: 0.3

url:http://secunia.com/psi_30_beta_launch

Trust: 0.2

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.2

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.2

url:http://secunia.com/advisories/49359/

Trust: 0.1

url:http://secunia.com/advisories/49359/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=49359

Trust: 0.1

url:http://secunia.com/advisories/49341/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=49341

Trust: 0.1

url:http://secunia.com/advisories/49341/#comments

Trust: 0.1

sources: CNVD: CNVD-2012-3212 // VULHUB: VHN-55877 // BID: 53837 // JVNDB: JVNDB-2012-002659 // PACKETSTORM: 113374 // PACKETSTORM: 113371 // CNNVD: CNNVD-201206-085 // NVD: CVE-2012-2596

CREDITS

Gleb Gritsai, Alexander Zaitsev, Sergey Scherbel, Yuri Goltsev, Dmitry Serebryannikov, Sergey Bobrov, Denis Baranov, Andrey Medov and Siemens

Trust: 0.9

sources: BID: 53837 // CNNVD: CNNVD-201206-085

SOURCES

db:IVDid:c4c81518-2353-11e6-abef-000c29c66e3d
db:CNVDid:CNVD-2012-3212
db:VULHUBid:VHN-55877
db:BIDid:53837
db:JVNDBid:JVNDB-2012-002659
db:PACKETSTORMid:113374
db:PACKETSTORMid:113371
db:CNNVDid:CNNVD-201206-085
db:NVDid:CVE-2012-2596

LAST UPDATE DATE

2024-08-14T14:34:29.680000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2012-3212date:2012-06-19T00:00:00
db:VULHUBid:VHN-55877date:2012-06-12T00:00:00
db:BIDid:53837date:2012-06-06T00:00:00
db:JVNDBid:JVNDB-2012-002659date:2012-06-12T00:00:00
db:CNNVDid:CNNVD-201206-085date:2012-06-11T00:00:00
db:NVDid:CVE-2012-2596date:2012-06-12T04:00:00

SOURCES RELEASE DATE

db:IVDid:c4c81518-2353-11e6-abef-000c29c66e3ddate:2012-06-19T00:00:00
db:CNVDid:CNVD-2012-3212date:2012-06-19T00:00:00
db:VULHUBid:VHN-55877date:2012-06-08T00:00:00
db:BIDid:53837date:2012-06-06T00:00:00
db:JVNDBid:JVNDB-2012-002659date:2012-06-12T00:00:00
db:PACKETSTORMid:113374date:2012-06-08T07:05:53
db:PACKETSTORMid:113371date:2012-06-08T07:05:43
db:CNNVDid:CNNVD-201206-085date:2012-06-08T00:00:00
db:NVDid:CVE-2012-2596date:2012-06-08T18:55:02.220