ID

VAR-201407-0604


CVE

CVE-2014-4684


TITLE

Siemens SIMATIC PCS 7 Used in products such as SIMATIC WinCC of Vulnerability that can be obtained privilege in the database server

Trust: 0.8

sources: JVNDB: JVNDB-2014-003567

DESCRIPTION

The database server in Siemens SIMATIC WinCC before 7.3, as used in PCS7 and other products, allows remote authenticated users to gain privileges via a request to TCP port 1433. Siemens SIMATIC WinCC is a multi-user system that provides complete monitoring and data acquisition (SCADA) functionality for the industrial sector, from single-user systems to redundant server and remote web client solutions. A remote privilege elevation vulnerability exists in Siemens' product database servers, which can be exploited by remote attackers to escalate privileges and perform unauthorized actions. SIMATIC WinCC and PCS7 are prone to a remote privilege-escalation vulnerability. Siemens SIMATIC WinCC is a set of automatic data acquisition and monitoring (SCADA) system of German Siemens (Siemens). The system provides process monitoring, data acquisition and other functions. A security vulnerability exists in the database server of versions prior to Siemens SIMATIC WinCC 7.3 used by PCS7 and other products

Trust: 3.06

sources: NVD: CVE-2014-4684 // JVNDB: JVNDB-2014-003567 // CNVD: CNVD-2014-04663 // BID: 68880 // IVD: 7d7feb11-463f-11e9-a766-000c29342cb1 // IVD: e2d4cc60-2351-11e6-abef-000c29c66e3d // IVD: 2ce952e5-3809-407f-81cb-08454c69b74b // VULHUB: VHN-72625

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 1.2

sources: IVD: 7d7feb11-463f-11e9-a766-000c29342cb1 // IVD: e2d4cc60-2351-11e6-abef-000c29c66e3d // IVD: 2ce952e5-3809-407f-81cb-08454c69b74b // CNVD: CNVD-2014-04663

AFFECTED PRODUCTS

vendor:winccmodel: - scope:eqversion:6.0

Trust: 2.4

vendor:winccmodel: - scope:eqversion:7.0

Trust: 2.4

vendor:siemensmodel:winccscope:eqversion:6.0

Trust: 1.6

vendor:siemensmodel:winccscope:eqversion:7.1

Trust: 1.6

vendor:siemensmodel:winccscope:eqversion:7.0

Trust: 1.6

vendor:siemensmodel:simatic winccscope:ltversion:7.3

Trust: 1.4

vendor:winccmodel: - scope:eqversion:5.0

Trust: 1.2

vendor:winccmodel: - scope:eqversion:7.1

Trust: 1.2

vendor:siemensmodel:winccscope:eqversion:5.0

Trust: 1.0

vendor:siemensmodel:simatic pcs7scope:eqversion:7.1

Trust: 1.0

vendor:siemensmodel:simatic pcs7scope:lteversion:8.0

Trust: 1.0

vendor:siemensmodel:winccscope:lteversion:7.2

Trust: 1.0

vendor:siemensmodel:simatic pcs7scope:eqversion:8.0

Trust: 1.0

vendor:siemensmodel:simatic pcs 7scope:ltversion:8.1

Trust: 0.8

vendor:simatic pcs7model: - scope:eqversion:7.1

Trust: 0.6

vendor:simatic pcs7model: - scope:eqversion:8.0

Trust: 0.6

vendor:simatic pcs7model: - scope:eqversion:*

Trust: 0.6

vendor:winccmodel: - scope:eqversion:*

Trust: 0.6

vendor:siemensmodel:pcs7scope:ltversion:8.1

Trust: 0.6

vendor:siemensmodel:winccscope:eqversion:7.2

Trust: 0.6

vendor:siemensmodel:simatic winccscope:eqversion:6.2

Trust: 0.3

sources: IVD: 7d7feb11-463f-11e9-a766-000c29342cb1 // IVD: e2d4cc60-2351-11e6-abef-000c29c66e3d // IVD: 2ce952e5-3809-407f-81cb-08454c69b74b // CNVD: CNVD-2014-04663 // BID: 68880 // JVNDB: JVNDB-2014-003567 // CNNVD: CNNVD-201407-604 // NVD: CVE-2014-4684

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-4684
value: MEDIUM

Trust: 1.0

NVD: CVE-2014-4684
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2014-04663
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201407-604
value: MEDIUM

Trust: 0.6

IVD: 7d7feb11-463f-11e9-a766-000c29342cb1
value: MEDIUM

Trust: 0.2

IVD: e2d4cc60-2351-11e6-abef-000c29c66e3d
value: MEDIUM

Trust: 0.2

IVD: 2ce952e5-3809-407f-81cb-08454c69b74b
value: MEDIUM

Trust: 0.2

VULHUB: VHN-72625
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-4684
severity: MEDIUM
baseScore: 6.0
vectorString: AV:N/AC:M/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.8
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2014-04663
severity: MEDIUM
baseScore: 6.0
vectorString: AV:N/AC:M/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.8
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 7d7feb11-463f-11e9-a766-000c29342cb1
severity: MEDIUM
baseScore: 6.0
vectorString: AV:N/AC:M/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.8
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

IVD: e2d4cc60-2351-11e6-abef-000c29c66e3d
severity: MEDIUM
baseScore: 6.0
vectorString: AV:N/AC:M/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.8
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

IVD: 2ce952e5-3809-407f-81cb-08454c69b74b
severity: MEDIUM
baseScore: 6.0
vectorString: AV:N/AC:M/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.8
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-72625
severity: MEDIUM
baseScore: 6.0
vectorString: AV:N/AC:M/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.8
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: IVD: 7d7feb11-463f-11e9-a766-000c29342cb1 // IVD: e2d4cc60-2351-11e6-abef-000c29c66e3d // IVD: 2ce952e5-3809-407f-81cb-08454c69b74b // CNVD: CNVD-2014-04663 // VULHUB: VHN-72625 // JVNDB: JVNDB-2014-003567 // CNNVD: CNNVD-201407-604 // NVD: CVE-2014-4684

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.9

sources: VULHUB: VHN-72625 // JVNDB: JVNDB-2014-003567 // NVD: CVE-2014-4684

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201407-604

TYPE

Permission permission and access control

Trust: 0.6

sources: IVD: 7d7feb11-463f-11e9-a766-000c29342cb1 // IVD: e2d4cc60-2351-11e6-abef-000c29c66e3d // IVD: 2ce952e5-3809-407f-81cb-08454c69b74b

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-003567

PATCH

title:SSA-214365url:http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-214365.pdf

Trust: 0.8

title:Siemens product database server remote privilege escalation vulnerability patchurl:https://www.cnvd.org.cn/patchInfo/show/47900

Trust: 0.6

sources: CNVD: CNVD-2014-04663 // JVNDB: JVNDB-2014-003567

EXTERNAL IDS

db:NVDid:CVE-2014-4684

Trust: 4.1

db:SIEMENSid:SSA-214365

Trust: 2.3

db:CNNVDid:CNNVD-201407-604

Trust: 1.3

db:CNVDid:CNVD-2014-04663

Trust: 1.2

db:BIDid:68880

Trust: 1.0

db:ICS CERTid:ICSA-14-205-02

Trust: 0.8

db:JVNDBid:JVNDB-2014-003567

Trust: 0.8

db:SECUNIAid:60392

Trust: 0.6

db:SECUNIAid:60388

Trust: 0.6

db:IVDid:7D7FEB11-463F-11E9-A766-000C29342CB1

Trust: 0.2

db:IVDid:E2D4CC60-2351-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:IVDid:2CE952E5-3809-407F-81CB-08454C69B74B

Trust: 0.2

db:VULHUBid:VHN-72625

Trust: 0.1

db:PACKETSTORMid:127660

Trust: 0.1

sources: IVD: 7d7feb11-463f-11e9-a766-000c29342cb1 // IVD: e2d4cc60-2351-11e6-abef-000c29c66e3d // IVD: 2ce952e5-3809-407f-81cb-08454c69b74b // CNVD: CNVD-2014-04663 // VULHUB: VHN-72625 // BID: 68880 // JVNDB: JVNDB-2014-003567 // PACKETSTORM: 127660 // CNNVD: CNNVD-201407-604 // NVD: CVE-2014-4684

REFERENCES

url:http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-214365.pdf

Trust: 2.3

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-4684

Trust: 1.4

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4684

Trust: 0.8

url:https://ics-cert.us-cert.gov/advisories/icsa-14-205-02

Trust: 0.8

url:http://secunia.com/advisories/60388

Trust: 0.6

url:http://secunia.com/advisories/60392

Trust: 0.6

url:http://aunz.siemens.com/newscentre/productreleases/pages/iac_pr_simaticwinccv62.aspx

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-4684

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4683

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4685

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4686

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4682

Trust: 0.1

sources: CNVD: CNVD-2014-04663 // VULHUB: VHN-72625 // BID: 68880 // JVNDB: JVNDB-2014-003567 // PACKETSTORM: 127660 // CNNVD: CNNVD-201407-604 // NVD: CVE-2014-4684

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 68880

SOURCES

db:IVDid:7d7feb11-463f-11e9-a766-000c29342cb1
db:IVDid:e2d4cc60-2351-11e6-abef-000c29c66e3d
db:IVDid:2ce952e5-3809-407f-81cb-08454c69b74b
db:CNVDid:CNVD-2014-04663
db:VULHUBid:VHN-72625
db:BIDid:68880
db:JVNDBid:JVNDB-2014-003567
db:PACKETSTORMid:127660
db:CNNVDid:CNNVD-201407-604
db:NVDid:CVE-2014-4684

LAST UPDATE DATE

2024-08-14T13:34:53.147000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2014-04663date:2014-07-28T00:00:00
db:VULHUBid:VHN-72625date:2014-07-25T00:00:00
db:BIDid:68880date:2014-10-08T06:59:00
db:JVNDBid:JVNDB-2014-003567date:2014-08-05T00:00:00
db:CNNVDid:CNNVD-201407-604date:2014-07-25T00:00:00
db:NVDid:CVE-2014-4684date:2014-07-25T14:42:45.647

SOURCES RELEASE DATE

db:IVDid:7d7feb11-463f-11e9-a766-000c29342cb1date:2014-07-28T00:00:00
db:IVDid:e2d4cc60-2351-11e6-abef-000c29c66e3ddate:2014-07-28T00:00:00
db:IVDid:2ce952e5-3809-407f-81cb-08454c69b74bdate:2014-07-28T00:00:00
db:CNVDid:CNVD-2014-04663date:2014-07-28T00:00:00
db:VULHUBid:VHN-72625date:2014-07-24T00:00:00
db:BIDid:68880date:2014-07-23T00:00:00
db:JVNDBid:JVNDB-2014-003567date:2014-07-28T00:00:00
db:PACKETSTORMid:127660date:2014-07-29T22:37:22
db:CNNVDid:CNNVD-201407-604date:2014-07-25T00:00:00
db:NVDid:CVE-2014-4684date:2014-07-24T14:55:08.097