ID

VAR-202111-0482


CVE

CVE-2021-40364


TITLE

SIMATIC PCS 7  and  SIMATIC WinCC  Vulnerability regarding information leakage from log files in

Trust: 0.8

sources: JVNDB: JVNDB-2021-014828

DESCRIPTION

A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3 UC04), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions < V15 SP1 Update 7), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 5). The affected systems store sensitive information in log files. An attacker with access to the log files could publicly expose the information or reuse it to develop further attacks on the system. SIMATIC PCS 7 and SIMATIC WinCC Contains a vulnerability related to information leakage from log files.Information may be obtained

Trust: 1.71

sources: NVD: CVE-2021-40364 // JVNDB: JVNDB-2021-014828 // VULHUB: VHN-401721

AFFECTED PRODUCTS

vendor:siemensmodel:simatic winccscope:eqversion:7.5

Trust: 1.0

vendor:siemensmodel:simatic pcs 7scope:ltversion:9.1

Trust: 1.0

vendor:siemensmodel:simatic winccscope:eqversion:16

Trust: 1.0

vendor:siemensmodel:simatic winccscope:lteversion:7.4

Trust: 1.0

vendor:siemensmodel:simatic pcs 7scope:lteversion:8.2

Trust: 1.0

vendor:siemensmodel:simatic pcs 7scope:eqversion:9.1

Trust: 1.0

vendor:siemensmodel:simatic pcs 7scope:gteversion:9.0

Trust: 1.0

vendor:siemensmodel:simatic winccscope:eqversion:15

Trust: 1.0

vendor:siemensmodel:simatic winccscope:eqversion:17

Trust: 1.0

vendor:シーメンスmodel:simatic winccscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic pcs 7scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-014828 // NVD: CVE-2021-40364

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-40364
value: MEDIUM

Trust: 1.0

productcert@siemens.com: CVE-2021-40364
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-40364
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202111-780
value: MEDIUM

Trust: 0.6

VULHUB: VHN-401721
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-40364
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-401721
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-40364
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 2.0

NVD: CVE-2021-40364
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-401721 // JVNDB: JVNDB-2021-014828 // CNNVD: CNNVD-202111-780 // NVD: CVE-2021-40364 // NVD: CVE-2021-40364

PROBLEMTYPE DATA

problemtype:CWE-532

Trust: 1.1

problemtype:Information leakage from log files (CWE-532) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-401721 // JVNDB: JVNDB-2021-014828 // NVD: CVE-2021-40364

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202111-780

TYPE

log information leak

Trust: 0.6

sources: CNNVD: CNNVD-202111-780

PATCH

title:SSA-840188url:https://cert-portal.siemens.com/productcert/pdf/ssa-840188.pdf

Trust: 0.8

title:Siemens SIMATIC PCS 7 and SIMATIC WinCC Repair measures for log information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=169661

Trust: 0.6

sources: JVNDB: JVNDB-2021-014828 // CNNVD: CNNVD-202111-780

EXTERNAL IDS

db:NVDid:CVE-2021-40364

Trust: 3.3

db:SIEMENSid:SSA-840188

Trust: 1.7

db:JVNDBid:JVNDB-2021-014828

Trust: 0.8

db:AUSCERTid:ESB-2021.3874

Trust: 0.6

db:ICS CERTid:ICSA-21-315-03

Trust: 0.6

db:CNNVDid:CNNVD-202111-780

Trust: 0.6

db:VULHUBid:VHN-401721

Trust: 0.1

sources: VULHUB: VHN-401721 // JVNDB: JVNDB-2021-014828 // CNNVD: CNNVD-202111-780 // NVD: CVE-2021-40364

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-840188.pdf

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-40364

Trust: 0.8

url:https://vigilance.fr/vulnerability/simatic-multiple-vulnerabilities-via-wincc-36835

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3874

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-315-03

Trust: 0.6

sources: VULHUB: VHN-401721 // JVNDB: JVNDB-2021-014828 // CNNVD: CNNVD-202111-780 // NVD: CVE-2021-40364

CREDITS

Thomas Riedmaier from Siemens Energy reported these vulnerabilities to Siemens.

Trust: 0.6

sources: CNNVD: CNNVD-202111-780

SOURCES

db:VULHUBid:VHN-401721
db:JVNDBid:JVNDB-2021-014828
db:CNNVDid:CNNVD-202111-780
db:NVDid:CVE-2021-40364

LAST UPDATE DATE

2024-08-14T13:10:30.383000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-401721date:2022-07-28T00:00:00
db:JVNDBid:JVNDB-2021-014828date:2022-10-28T06:51:00
db:CNNVDid:CNNVD-202111-780date:2022-08-10T00:00:00
db:NVDid:CVE-2021-40364date:2023-04-11T10:15:10.807

SOURCES RELEASE DATE

db:VULHUBid:VHN-401721date:2021-11-09T00:00:00
db:JVNDBid:JVNDB-2021-014828date:2022-10-28T00:00:00
db:CNNVDid:CNNVD-202111-780date:2021-11-09T00:00:00
db:NVDid:CVE-2021-40364date:2021-11-09T12:15:10.070