ID

VAR-202107-1338


CVE

CVE-2021-31894


TITLE

Improper assignment of permissions to critical resources in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2021-012062

DESCRIPTION

A vulnerability has been identified in SIMATIC PCS 7 V8.2 and earlier (All versions), SIMATIC PCS 7 V9.X (All versions < V9.1 SP2), SIMATIC PDM (All versions < V9.2 SP2), SIMATIC STEP 7 V5.X (All versions < V5.7), SINAMICS STARTER (containing STEP 7 OEM version) (All versions < V5.4 SP2 HF1). A directory containing metafiles relevant to devices' configurations has write permissions. An attacker could leverage this vulnerability by changing the content of certain metafiles and subsequently manipulate parameters or behavior of devices that would be later configured by the affected software. Multiple Siemens products are vulnerable to improper assignment of permissions to critical resources.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Siemens SIMATIC PCS 7 is a set of process control system of Germany Siemens (Siemens) company. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.79

sources: NVD: CVE-2021-31894 // JVNDB: JVNDB-2021-012062 // CNVD: CNVD-2021-67536 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-31894

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-67536

AFFECTED PRODUCTS

vendor:siemensmodel:simatic pdmscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic pcs 7scope:lteversion:8.2

Trust: 1.0

vendor:siemensmodel:simatic step 7scope:gteversion:5.0

Trust: 1.0

vendor:siemensmodel:sinamics starterscope:ltversion:5.4

Trust: 1.0

vendor:siemensmodel:sinamics starterscope:eqversion:5.4

Trust: 1.0

vendor:siemensmodel:simatic step 7scope:ltversion:5.7

Trust: 1.0

vendor:siemensmodel:simatic pcs 7scope:eqversion:9.0

Trust: 1.0

vendor:シーメンスmodel:simatic pdmscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:sinamics starterscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic pcs 7scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic step 7scope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic pdmscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic pcsscope:eqversion:7<=v8.2

Trust: 0.6

vendor:siemensmodel:sinamics starterscope:eqversion:7

Trust: 0.6

vendor:siemensmodel:simatic stepscope:eqversion:7<v5.7

Trust: 0.6

vendor:siemensmodel:simatic pcsscope:eqversion:7v9.x

Trust: 0.6

sources: CNVD: CNVD-2021-67536 // JVNDB: JVNDB-2021-012062 // NVD: CVE-2021-31894

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-31894
value: HIGH

Trust: 1.0

NVD: CVE-2021-31894
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-67536
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202107-700
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2021-31894
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2021-67536
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-31894
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.0
impactScore: 6.0
version: 3.1

Trust: 1.0

NVD: CVE-2021-31894
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-67536 // JVNDB: JVNDB-2021-012062 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202107-700 // NVD: CVE-2021-31894

PROBLEMTYPE DATA

problemtype:CWE-732

Trust: 1.0

problemtype:Improper permission assignment for critical resources (CWE-732) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-012062 // NVD: CVE-2021-31894

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202107-700

TYPE

other

Trust: 1.2

sources: CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202107-700

PATCH

title:SSA-661034url:https://cert-portal.siemens.com/productcert/pdf/ssa-661034.pdf

Trust: 0.8

title:Patch for Siemens SIMATIC PCS 7 Security Bypass Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/289056

Trust: 0.6

title:Siemens SIMATIC PCS 7 Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=156393

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=cffed51f1493fdc6097a2354da39b18a

Trust: 0.1

sources: CNVD: CNVD-2021-67536 // VULMON: CVE-2021-31894 // JVNDB: JVNDB-2021-012062 // CNNVD: CNNVD-202107-700

EXTERNAL IDS

db:NVDid:CVE-2021-31894

Trust: 3.9

db:SIEMENSid:SSA-661034

Trust: 2.3

db:JVNDBid:JVNDB-2021-012062

Trust: 0.8

db:CNVDid:CNVD-2021-67536

Trust: 0.6

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021071421

Trust: 0.6

db:AUSCERTid:ESB-2021.2399

Trust: 0.6

db:CNNVDid:CNNVD-202107-700

Trust: 0.6

db:VULMONid:CVE-2021-31894

Trust: 0.1

sources: CNVD: CNVD-2021-67536 // VULMON: CVE-2021-31894 // JVNDB: JVNDB-2021-012062 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202107-700 // NVD: CVE-2021-31894

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-661034.pdf

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-31894

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://vigilance.fr/vulnerability/siemens-simatic-privilege-escalation-via-metafiles-35868

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2399

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021071421

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/732.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://cert-portal.siemens.com/productcert/txt/ssa-661034.txt

Trust: 0.1

sources: CNVD: CNVD-2021-67536 // VULMON: CVE-2021-31894 // JVNDB: JVNDB-2021-012062 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202107-700 // NVD: CVE-2021-31894

SOURCES

db:CNVDid:CNVD-2021-67536
db:VULMONid:CVE-2021-31894
db:JVNDBid:JVNDB-2021-012062
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202107-700
db:NVDid:CVE-2021-31894

LAST UPDATE DATE

2024-08-14T12:46:41.505000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-67536date:2022-01-18T00:00:00
db:VULMONid:CVE-2021-31894date:2021-07-13T00:00:00
db:JVNDBid:JVNDB-2021-012062date:2022-08-23T03:25:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202107-700date:2022-08-11T00:00:00
db:NVDid:CVE-2021-31894date:2022-08-10T20:28:00.357

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-67536date:2021-09-02T00:00:00
db:VULMONid:CVE-2021-31894date:2021-07-13T00:00:00
db:JVNDBid:JVNDB-2021-012062date:2022-08-23T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202107-700date:2021-07-13T00:00:00
db:NVDid:CVE-2021-31894date:2021-07-13T11:15:09.603