ID

VAR-201209-0225


CVE

CVE-2012-3032


TITLE

Siemens WinCC of WebNavigator In SQL Injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2012-004449

DESCRIPTION

SQL injection vulnerability in WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, allows remote attackers to execute arbitrary SQL commands via a crafted SOAP message. Siemens SIMATIC is an automation software in a single engineering environment. Siemens SIMATIC WinCC is prone to information-disclosure, SQL-injection, directory-traversal, and cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied input. The attacker may exploit the information-disclosure issue and directory-traversal issues to gain access to sensitive information that may lead to further attacks. The attacker may exploit the SQL-injection issue to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. An attacker may leverage the cross-site scripting issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. Siemens SIMATIC WinCC 7.0 SP3 and prior versions are vulnerable. WinCC flexible is a human-machine interface used in some machine or process applications. The application allows users to perform certain actions via HTTP requests without performing proper validity checks to verify the requests. This can be exploited to perform certain unspecified actions when a logged-in administrative user visits a specially crafted web page. ---------------------------------------------------------------------- The final version of the CSI 6.0 has been released. Find out why this is not just another Patch Management solution: http://secunia.com/blog/325/ ---------------------------------------------------------------------- TITLE: Siemens SIMATIC WinCC Multiple Vulnerabilities SECUNIA ADVISORY ID: SA50568 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/50568/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=50568 RELEASE DATE: 2012-09-11 DISCUSS ADVISORY: http://secunia.com/advisories/50568/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/50568/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=50568 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Siemens SIMATIC WinCC, which can be exploited by malicious people to conduct cross-site scripting attacks, conduct SQL injection attacks, and disclose certain sensitive information. 1) Certain unspecified input passed to the WebNavigator component is not properly sanitised before being returned to the user. 2) Certain input passed to the WebNavigator component is not properly verified before being used to read files. This can be exploited to read arbitrary files via directory traversal sequences. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code. 4) An error within the ActiveX control can be exploited to disclose the username and password of an authenticated user. SOLUTION: Apply Update 3. Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ PROVIDED AND/OR DISCOVERED BY: The vendor credits Denis Baranov, Sergey Bobrov, Artem Chaykin, Vladimir Kochetkov, Pavel Toporkov, and Timur Yunusov, Positive Technologies. ORIGINAL ADVISORY: http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-864051.pdf OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.88

sources: NVD: CVE-2012-3032 // JVNDB: JVNDB-2012-004449 // CNVD: CNVD-2012-5086 // BID: 55492 // IVD: 5e1894b4-2353-11e6-abef-000c29c66e3d // VULHUB: VHN-56313 // PACKETSTORM: 116445 // PACKETSTORM: 116447

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 5e1894b4-2353-11e6-abef-000c29c66e3d // CNVD: CNVD-2012-5086

AFFECTED PRODUCTS

vendor:siemensmodel:simatic pcs7scope:eqversion:8.0

Trust: 1.6

vendor:siemensmodel:winccscope:eqversion:6.0

Trust: 1.6

vendor:siemensmodel:winccscope:eqversion:5.0

Trust: 1.6

vendor:siemensmodel:winccscope:eqversion:7.0

Trust: 1.6

vendor:siemensmodel:winccscope:lteversion:7.0

Trust: 1.0

vendor:winccmodel: - scope:eqversion:6.0

Trust: 0.8

vendor:siemensmodel:simatic pcs 7scope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic winccscope:lteversion:7.0 sp3

Trust: 0.8

vendor:winccmodel: - scope:eqversion:7.0

Trust: 0.6

vendor:siemensmodel:simatic winccscope:eqversion:7.x

Trust: 0.6

vendor:siemensmodel:simatic pcsscope:eqversion:77.x

Trust: 0.6

vendor:winccmodel: - scope:eqversion:5.0

Trust: 0.4

vendor:simatic pcs7model: - scope:eqversion:8.0

Trust: 0.2

vendor:winccmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 5e1894b4-2353-11e6-abef-000c29c66e3d // CNVD: CNVD-2012-5086 // JVNDB: JVNDB-2012-004449 // CNNVD: CNNVD-201209-295 // NVD: CVE-2012-3032

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-3032
value: HIGH

Trust: 1.0

NVD: CVE-2012-3032
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201209-295
value: HIGH

Trust: 0.6

IVD: 5e1894b4-2353-11e6-abef-000c29c66e3d
value: HIGH

Trust: 0.2

VULHUB: VHN-56313
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2012-3032
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

IVD: 5e1894b4-2353-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-56313
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: IVD: 5e1894b4-2353-11e6-abef-000c29c66e3d // VULHUB: VHN-56313 // JVNDB: JVNDB-2012-004449 // CNNVD: CNNVD-201209-295 // NVD: CVE-2012-3032

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.9

sources: VULHUB: VHN-56313 // JVNDB: JVNDB-2012-004449 // NVD: CVE-2012-3032

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201209-295

TYPE

SQL injection

Trust: 0.8

sources: IVD: 5e1894b4-2353-11e6-abef-000c29c66e3d // CNNVD: CNNVD-201209-295

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-004449

PATCH

title:Top Pageurl:http://www.siemens.com/

Trust: 0.8

title:SSA-864051: Multiple Vulnerabilities in WinCC 7.0 SP3url:http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-864051.pdf

Trust: 0.8

title:シーメンスソリューションパートナーurl:http://www.automation.siemens.com/automation/jp/ja/solutionpartner/pages/default.aspx

Trust: 0.8

title:シーメンス・ジャパン株式会社url:http://www.siemens.com/entry/jp/ja/

Trust: 0.8

title:Patch for Siemens SIMATIC WinCC SOAP SQL Injection Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/22133

Trust: 0.6

sources: CNVD: CNVD-2012-5086 // JVNDB: JVNDB-2012-004449

EXTERNAL IDS

db:NVDid:CVE-2012-3032

Trust: 3.6

db:SIEMENSid:SSA-864051

Trust: 2.5

db:ICS CERTid:ICSA-12-256-01

Trust: 2.5

db:CNNVDid:CNNVD-201209-295

Trust: 0.9

db:BIDid:55492

Trust: 0.9

db:CNVDid:CNVD-2012-5086

Trust: 0.8

db:JVNDBid:JVNDB-2012-004449

Trust: 0.8

db:SECUNIAid:50568

Trust: 0.8

db:NSFOCUSid:20935

Trust: 0.6

db:NSFOCUSid:20651

Trust: 0.6

db:IVDid:5E1894B4-2353-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:SECUNIAid:50581

Trust: 0.2

db:VULHUBid:VHN-56313

Trust: 0.1

db:PACKETSTORMid:116445

Trust: 0.1

db:PACKETSTORMid:116447

Trust: 0.1

sources: IVD: 5e1894b4-2353-11e6-abef-000c29c66e3d // CNVD: CNVD-2012-5086 // VULHUB: VHN-56313 // BID: 55492 // JVNDB: JVNDB-2012-004449 // PACKETSTORM: 116445 // PACKETSTORM: 116447 // CNNVD: CNNVD-201209-295 // NVD: CVE-2012-3032

REFERENCES

url:http://www.us-cert.gov/control_systems/pdf/icsa-12-256-01.pdf

Trust: 2.5

url:http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-864051.pdf

Trust: 1.9

url:http://en.securitylab.ru/lab/pt-2012-44

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-3032

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-3032

Trust: 0.8

url:http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-864051.pdfhttp

Trust: 0.6

url:http://secunia.com/advisories/50568

Trust: 0.6

url:http://www.securityfocus.com/bid/55492

Trust: 0.6

url:http://www.nsfocus.net/vulndb/20935

Trust: 0.6

url:http://www.nsfocus.net/vulndb/20651

Trust: 0.6

url:http://aunz.siemens.com/newscentre/productreleases/pages/iac_pr_simaticwinccv62.aspx

Trust: 0.3

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.2

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/blog/325/

Trust: 0.2

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.2

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=50581

Trust: 0.1

url:http://secunia.com/advisories/50581/#comments

Trust: 0.1

url:http://secunia.com/advisories/50581/

Trust: 0.1

url:http://secunia.com/advisories/50568/

Trust: 0.1

url:http://secunia.com/advisories/50568/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=50568

Trust: 0.1

sources: CNVD: CNVD-2012-5086 // VULHUB: VHN-56313 // BID: 55492 // JVNDB: JVNDB-2012-004449 // PACKETSTORM: 116445 // PACKETSTORM: 116447 // CNNVD: CNNVD-201209-295 // NVD: CVE-2012-3032

CREDITS

Denis Baranov Sergey Bobrov, Artem Chaykin, Vladimir Kochetkov, Pavel Toporkov,Timur Yunusov from Positive Technologies

Trust: 0.6

sources: CNNVD: CNNVD-201209-295

SOURCES

db:IVDid:5e1894b4-2353-11e6-abef-000c29c66e3d
db:CNVDid:CNVD-2012-5086
db:VULHUBid:VHN-56313
db:BIDid:55492
db:JVNDBid:JVNDB-2012-004449
db:PACKETSTORMid:116445
db:PACKETSTORMid:116447
db:CNNVDid:CNNVD-201209-295
db:NVDid:CVE-2012-3032

LAST UPDATE DATE

2024-08-14T13:48:44.079000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2012-5086date:2012-09-13T00:00:00
db:VULHUBid:VHN-56313date:2012-09-19T00:00:00
db:BIDid:55492date:2012-09-12T22:50:00
db:JVNDBid:JVNDB-2012-004449date:2012-09-20T00:00:00
db:CNNVDid:CNNVD-201209-295date:2012-09-20T00:00:00
db:NVDid:CVE-2012-3032date:2012-09-19T14:03:28.030

SOURCES RELEASE DATE

db:IVDid:5e1894b4-2353-11e6-abef-000c29c66e3ddate:2012-09-13T00:00:00
db:CNVDid:CNVD-2012-5086date:2012-09-13T00:00:00
db:VULHUBid:VHN-56313date:2012-09-18T00:00:00
db:BIDid:55492date:2012-09-11T00:00:00
db:JVNDBid:JVNDB-2012-004449date:2012-09-20T00:00:00
db:PACKETSTORMid:116445date:2012-09-11T07:30:00
db:PACKETSTORMid:116447date:2012-09-11T07:30:06
db:CNNVDid:CNNVD-201209-295date:2012-09-18T00:00:00
db:NVDid:CVE-2012-3032date:2012-09-18T14:55:01.537