ID

VAR-202202-0368


CVE

CVE-2021-40360


TITLE

SIMATIC PCS 7  and  SIMATIC WinCC  Vulnerability in improperly limiting excessive authentication attempts in

Trust: 0.8

sources: JVNDB: JVNDB-2022-005070

DESCRIPTION

A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions < V15 SP1 Update 7), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 6). The password hash of a local user account in the remote server could be granted via public API to a user on the affected system. An authenticated attacker could brute force the password hash and use it to login to the server. SIMATIC PCS 7 and SIMATIC WinCC Is vulnerable to improper restrictions on excessive authentication attempts.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Siemens SIMATIC PCS 7 and SIMATIC WinCC are the products of Germany's Siemens (Siemens). SIMATIC PCS 7 is a process control system. SIMATIC WinCC is an automated data acquisition and supervisory control (SCADA) system

Trust: 2.25

sources: NVD: CVE-2021-40360 // JVNDB: JVNDB-2022-005070 // CNVD: CNVD-2022-10001 // VULHUB: VHN-401717

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-10001

AFFECTED PRODUCTS

vendor:siemensmodel:simatic winccscope:eqversion:7.5

Trust: 1.0

vendor:siemensmodel:simatic winccscope:eqversion:15.1

Trust: 1.0

vendor:siemensmodel:simatic winccscope:eqversion:13

Trust: 1.0

vendor:siemensmodel:simatic winccscope:eqversion:14.0.1

Trust: 1.0

vendor:siemensmodel:simatic winccscope:eqversion:16

Trust: 1.0

vendor:siemensmodel:simatic pcs 7scope:lteversion:8.2

Trust: 1.0

vendor:siemensmodel:simatic pcs 7scope:eqversion:9.0

Trust: 1.0

vendor:siemensmodel:simatic pcs 7scope:eqversion:9.1

Trust: 1.0

vendor:siemensmodel:simatic winccscope:eqversion:7.4

Trust: 1.0

vendor:siemensmodel:simatic winccscope:ltversion:7.4

Trust: 1.0

vendor:siemensmodel:simatic winccscope:eqversion:15

Trust: 1.0

vendor:siemensmodel:simatic winccscope:eqversion:17

Trust: 1.0

vendor:シーメンスmodel:simatic pcs 7scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic winccscope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic pcsscope:eqversion:7v9.0

Trust: 0.6

vendor:siemensmodel:simatic pcsscope:eqversion:7<=v8.2

Trust: 0.6

vendor:siemensmodel:simatic winccscope:lteversion:<=v15

Trust: 0.6

vendor:siemensmodel:simatic winccscope:lteversion:<=v7.4

Trust: 0.6

vendor:siemensmodel:simatic pcsscope:eqversion:7v9.1

Trust: 0.6

vendor:siemensmodel:simatic wincc sp2 updatescope:ltversion:v7.56

Trust: 0.6

vendor:siemensmodel:simatic wincc updatescope:ltversion:v165

Trust: 0.6

vendor:siemensmodel:simatic wincc updatescope:ltversion:v172

Trust: 0.6

sources: CNVD: CNVD-2022-10001 // JVNDB: JVNDB-2022-005070 // NVD: CVE-2021-40360

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-40360
value: HIGH

Trust: 1.0

NVD: CVE-2021-40360
value: HIGH

Trust: 0.8

CNVD: CNVD-2022-10001
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202202-593
value: HIGH

Trust: 0.6

VULHUB: VHN-401717
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-40360
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2022-10001
severity: MEDIUM
baseScore: 5.4
vectorString: AV:N/AC:H/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-401717
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-40360
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-40360
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-10001 // VULHUB: VHN-401717 // JVNDB: JVNDB-2022-005070 // CNNVD: CNNVD-202202-593 // NVD: CVE-2021-40360

PROBLEMTYPE DATA

problemtype:CWE-522

Trust: 1.0

problemtype:CWE-200

Trust: 1.0

problemtype:Inappropriate limitation of excessive authentication attempts (CWE-307) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-307

Trust: 0.1

sources: VULHUB: VHN-401717 // JVNDB: JVNDB-2022-005070 // NVD: CVE-2021-40360

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202202-593

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-202202-593

PATCH

title:SSA-914168url:https://cert-portal.siemens.com/productcert/pdf/ssa-914168.pdf

Trust: 0.8

title:Patch for Siemens SIMATIC PCS 7 and SIMATIC WinCC Information Disclosure Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/318456

Trust: 0.6

title:Siemens SIMATIC WinCC Repair measures for information disclosure vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=182415

Trust: 0.6

sources: CNVD: CNVD-2022-10001 // JVNDB: JVNDB-2022-005070 // CNNVD: CNNVD-202202-593

EXTERNAL IDS

db:NVDid:CVE-2021-40360

Trust: 3.9

db:SIEMENSid:SSA-914168

Trust: 2.3

db:ICS CERTid:ICSA-22-041-02

Trust: 1.4

db:JVNid:JVNVU98748974

Trust: 0.8

db:JVNDBid:JVNDB-2022-005070

Trust: 0.8

db:CNVDid:CNVD-2022-10001

Trust: 0.7

db:AUSCERTid:ESB-2022.0606

Trust: 0.6

db:CS-HELPid:SB2022021107

Trust: 0.6

db:CNNVDid:CNNVD-202202-593

Trust: 0.6

db:VULHUBid:VHN-401717

Trust: 0.1

sources: CNVD: CNVD-2022-10001 // VULHUB: VHN-401717 // JVNDB: JVNDB-2022-005070 // CNNVD: CNNVD-202202-593 // NVD: CVE-2021-40360

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-914168.pdf

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-40360

Trust: 1.4

url:https://jvn.jp/vu/jvnvu98748974/index.html

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-22-041-02

Trust: 0.8

url:https://vigilance.fr/vulnerability/simatic-user-access-via-credentials-brute-force-37483

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.0606

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022021107

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-041-02

Trust: 0.6

sources: CNVD: CNVD-2022-10001 // VULHUB: VHN-401717 // JVNDB: JVNDB-2022-005070 // CNNVD: CNNVD-202202-593 // NVD: CVE-2021-40360

CREDITS

Siemens reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202202-593

SOURCES

db:CNVDid:CNVD-2022-10001
db:VULHUBid:VHN-401717
db:JVNDBid:JVNDB-2022-005070
db:CNNVDid:CNNVD-202202-593
db:NVDid:CVE-2021-40360

LAST UPDATE DATE

2024-08-14T12:08:37.091000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-10001date:2022-02-14T00:00:00
db:VULHUBid:VHN-401717date:2022-10-06T00:00:00
db:JVNDBid:JVNDB-2022-005070date:2023-05-16T08:50:00
db:CNNVDid:CNNVD-202202-593date:2023-07-18T00:00:00
db:NVDid:CVE-2021-40360date:2023-07-17T15:15:56.653

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-10001date:2022-02-14T00:00:00
db:VULHUBid:VHN-401717date:2022-02-09T00:00:00
db:JVNDBid:JVNDB-2022-005070date:2023-05-16T00:00:00
db:CNNVDid:CNNVD-202202-593date:2022-02-08T00:00:00
db:NVDid:CVE-2021-40360date:2022-02-09T16:15:13.813