ID

VAR-202007-1249


CVE

CVE-2020-7581


TITLE

Vulnerabilities in unquoted search paths or elements in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2020-008611

DESCRIPTION

A vulnerability has been identified in Opcenter Execution Discrete (All versions < V3.2), Opcenter Execution Foundation (All versions < V3.2), Opcenter Execution Process (All versions < V3.2), Opcenter Intelligence (All versions < V3.3), Opcenter Quality (All versions < V11.3), Opcenter RD&L (V8.0), SIMATIC Notifier Server for Windows (All versions), SIMATIC PCS neo (All versions < V3.0 SP1), SIMATIC STEP 7 (TIA Portal) V15 (All versions < V15.1 Update 5), SIMATIC STEP 7 (TIA Portal) V16 (All versions < V16 Update 2), SIMOCODE ES V15.1 (All versions < V15.1 Update 4), SIMOCODE ES V16 (All versions < V16 Update 1), Soft Starter ES V15.1 (All versions < V15.1 Update 3), Soft Starter ES V16 (All versions < V16 Update 1). A component within the affected application calls a helper binary with SYSTEM privileges during startup while the call path is not quoted. This could allow a local attacker with administrative privileges to execute code with SYSTEM level privileges. Multiple Siemens products contain vulnerabilities in unquoted search paths or elements.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. A code issue vulnerability exists in Siemens. This vulnerability stems from improper design or implementation problems in the code development process of network systems or products

Trust: 1.8

sources: NVD: CVE-2020-7581 // JVNDB: JVNDB-2020-008611 // VULHUB: VHN-185706 // VULMON: CVE-2020-7581

AFFECTED PRODUCTS

vendor:siemensmodel:opcenter intelligencescope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic pcs neoscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:opcenter execution discretescope:ltversion:3.2

Trust: 1.0

vendor:siemensmodel:soft starter esscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:opcenter execution processscope:ltversion:3.2

Trust: 1.0

vendor:siemensmodel:opcenter qualityscope:ltversion:11.3

Trust: 1.0

vendor:siemensmodel:simatic step 7scope:ltversion:16

Trust: 1.0

vendor:siemensmodel:simocode esscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:opcenter execution foundationscope:ltversion:3.2

Trust: 1.0

vendor:siemensmodel:simatic step 7scope:eqversion:16

Trust: 1.0

vendor:siemensmodel:simatic notifier serverscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:opcenter rd\&lscope:eqversion:8.0

Trust: 1.0

vendor:siemensmodel:opcenter execution discretescope:eqversion:3.2

Trust: 0.8

vendor:siemensmodel:opcenter execution foundationscope:eqversion:3.2

Trust: 0.8

vendor:siemensmodel:opcenter execution processscope:eqversion:3.2

Trust: 0.8

vendor:siemensmodel:opcenter intelligencescope: - version: -

Trust: 0.8

vendor:siemensmodel:opcenter qualityscope:eqversion:11.3

Trust: 0.8

vendor:siemensmodel:opcenter rd&26lscope:eqversion:8.0

Trust: 0.8

vendor:siemensmodel:simatic notifier serverscope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic pcs neoscope:eqversion:3.0 sp1

Trust: 0.8

vendor:siemensmodel:simatic step 7scope:eqversion:15.1 update 5

Trust: 0.8

vendor:siemensmodel:simatic step 7scope:eqversion:16 update 2

Trust: 0.8

vendor:siemensmodel:simocode esscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-008611 // NVD: CVE-2020-7581

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-7581
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-008611
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202007-574
value: MEDIUM

Trust: 0.6

VULHUB: VHN-185706
value: HIGH

Trust: 0.1

VULMON: CVE-2020-7581
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-7581
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-008611
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-185706
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-7581
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-008611
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-185706 // VULMON: CVE-2020-7581 // JVNDB: JVNDB-2020-008611 // CNNVD: CNNVD-202007-574 // NVD: CVE-2020-7581

PROBLEMTYPE DATA

problemtype:CWE-428

Trust: 1.9

sources: VULHUB: VHN-185706 // JVNDB: JVNDB-2020-008611 // NVD: CVE-2020-7581

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202007-574

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202007-574

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-008611

PATCH

title:SSA-841348url:https://cert-portal.siemens.com/productcert/pdf/ssa-841348.pdf

Trust: 0.8

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=2c5193074a957cb3ecdc0e93e2ad86b5

Trust: 0.1

title: - url:https://github.com/Live-Hack-CVE/CVE-2020-7581

Trust: 0.1

sources: VULMON: CVE-2020-7581 // JVNDB: JVNDB-2020-008611

EXTERNAL IDS

db:NVDid:CVE-2020-7581

Trust: 2.6

db:SIEMENSid:SSA-841348

Trust: 1.8

db:ICS CERTid:ICSA-20-196-05

Trust: 1.4

db:JVNid:JVNVU97872642

Trust: 0.8

db:JVNDBid:JVNDB-2020-008611

Trust: 0.8

db:CNNVDid:CNNVD-202007-574

Trust: 0.7

db:AUSCERTid:ESB-2020.2393.2

Trust: 0.6

db:AUSCERTid:ESB-2020.2393

Trust: 0.6

db:VULHUBid:VHN-185706

Trust: 0.1

db:VULMONid:CVE-2020-7581

Trust: 0.1

sources: VULHUB: VHN-185706 // VULMON: CVE-2020-7581 // JVNDB: JVNDB-2020-008611 // CNNVD: CNNVD-202007-574 // NVD: CVE-2020-7581

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-841348.pdf

Trust: 1.8

url:https://us-cert.cisa.gov/ics/advisories/icsa-20-196-05

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2020-7581

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-7581

Trust: 0.8

url:https://jvn.jp/vu/jvnvu97872642/

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.2393.2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2393/

Trust: 0.6

url:https://vigilance.fr/vulnerability/simatic-multiple-vulnerabilities-via-umc-stack-32813

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/428.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2020-7581

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://cert-portal.siemens.com/productcert/txt/ssa-841348.txt

Trust: 0.1

sources: VULHUB: VHN-185706 // VULMON: CVE-2020-7581 // JVNDB: JVNDB-2020-008611 // CNNVD: CNNVD-202007-574 // NVD: CVE-2020-7581

CREDITS

Victor Fidalgo of INCIBE and Reid Wightman of Dragos reported these vulnerabilities to Siemens.

Trust: 0.6

sources: CNNVD: CNNVD-202007-574

SOURCES

db:VULHUBid:VHN-185706
db:VULMONid:CVE-2020-7581
db:JVNDBid:JVNDB-2020-008611
db:CNNVDid:CNNVD-202007-574
db:NVDid:CVE-2020-7581

LAST UPDATE DATE

2024-08-14T14:03:37.844000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-185706date:2023-01-30T00:00:00
db:VULMONid:CVE-2020-7581date:2023-01-30T00:00:00
db:JVNDBid:JVNDB-2020-008611date:2020-09-28T00:00:00
db:CNNVDid:CNNVD-202007-574date:2022-08-11T00:00:00
db:NVDid:CVE-2020-7581date:2023-01-30T19:54:07.110

SOURCES RELEASE DATE

db:VULHUBid:VHN-185706date:2020-07-14T00:00:00
db:VULMONid:CVE-2020-7581date:2020-07-14T00:00:00
db:JVNDBid:JVNDB-2020-008611date:2020-09-17T00:00:00
db:CNNVDid:CNNVD-202007-574date:2020-07-14T00:00:00
db:NVDid:CVE-2020-7581date:2020-07-14T14:15:18.587