ID

VAR-202205-0677


CVE

CVE-2022-24287


TITLE

Insecure initialization of resources to default values ​​in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2022-010187

DESCRIPTION

A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3 UC06), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1 UC01), SIMATIC WinCC Runtime Professional V16 and earlier (All versions), SIMATIC WinCC Runtime Professional V17 (All versions < V17 Upd4), SIMATIC WinCC V7.3 (All versions), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 21), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 8). A missing printer configuration on the host could allow an authenticated attacker to escape the WinCC Kiosk Mode. Siemens' SIMATIC PCS 7 , SIMATIC WinCC , SIMATIC WinCC Runtime Professional contains an insecure initialization of resources to default values.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. SIMATIC PCS 7 is a process control system. SIMATIC WinCC is an automated data acquisition and supervisory control (SCADA) system. SIMATIC WinCC Runtime Professional is a visual runtime platform for operator control and monitoring of machines and plants. Siemens SIMATIC WinCC

Trust: 2.34

sources: NVD: CVE-2022-24287 // JVNDB: JVNDB-2022-010187 // CNVD: CNVD-2022-36387 // VULHUB: VHN-413914 // VULMON: CVE-2022-24287

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-36387

AFFECTED PRODUCTS

vendor:siemensmodel:simatic winccscope:eqversion:7.5

Trust: 1.0

vendor:siemensmodel:simatic wincc runtime professionalscope:eqversion:17

Trust: 1.0

vendor:siemensmodel:simatic pcs 7scope:lteversion:9.0

Trust: 1.0

vendor:siemensmodel:simatic winccscope:lteversion:7.4

Trust: 1.0

vendor:siemensmodel:simatic pcs 7scope:eqversion:9.1

Trust: 1.0

vendor:siemensmodel:simatic wincc runtime professionalscope:lteversion:16

Trust: 1.0

vendor:シーメンスmodel:simatic wincc runtime professionalscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic pcs 7scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic winccscope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic winccscope:lteversion:<=v7.4

Trust: 0.6

vendor:siemensmodel:simatic pcsscope:eqversion:7v9.1

Trust: 0.6

vendor:siemensmodel:simatic pcsscope:eqversion:7<=v9.0

Trust: 0.6

vendor:siemensmodel:simatic wincc runtime professionalscope:lteversion:<=v16

Trust: 0.6

vendor:siemensmodel:simatic wincc runtime professionalscope:eqversion:v17

Trust: 0.6

vendor:siemensmodel:simatic wincc sp2 updatescope:ltversion:v7.58

Trust: 0.6

sources: CNVD: CNVD-2022-36387 // JVNDB: JVNDB-2022-010187 // NVD: CVE-2022-24287

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-24287
value: HIGH

Trust: 1.0

productcert@siemens.com: CVE-2022-24287
value: HIGH

Trust: 1.0

NVD: CVE-2022-24287
value: HIGH

Trust: 0.8

CNVD: CNVD-2022-36387
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202205-2738
value: HIGH

Trust: 0.6

VULHUB: VHN-413914
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2022-24287
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2022-36387
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-413914
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2022-24287
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2022-24287
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-36387 // VULHUB: VHN-413914 // JVNDB: JVNDB-2022-010187 // CNNVD: CNNVD-202205-2738 // NVD: CVE-2022-24287 // NVD: CVE-2022-24287

PROBLEMTYPE DATA

problemtype:CWE-1188

Trust: 1.0

problemtype:Initializing Resources to Unsafe Default Values (CWE-1188) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-010187 // NVD: CVE-2022-24287

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202205-2738

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202205-2738

PATCH

title:Patch for Siemens SIMATIC WinCC Kiosk Mode Improper Initialization Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/332571

Trust: 0.6

title:Siemens SIMATIC WinCC Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=245484

Trust: 0.6

sources: CNVD: CNVD-2022-36387 // CNNVD: CNNVD-202205-2738

EXTERNAL IDS

db:NVDid:CVE-2022-24287

Trust: 4.0

db:SIEMENSid:SSA-363107

Trust: 3.1

db:ICS CERTid:ICSA-22-132-06

Trust: 1.5

db:JVNid:JVNVU92977068

Trust: 0.8

db:JVNDBid:JVNDB-2022-010187

Trust: 0.8

db:CNVDid:CNVD-2022-36387

Trust: 0.7

db:AUSCERTid:ESB-2022.2356

Trust: 0.6

db:CS-HELPid:SB2022051718

Trust: 0.6

db:CNNVDid:CNNVD-202205-2738

Trust: 0.6

db:VULHUBid:VHN-413914

Trust: 0.1

db:VULMONid:CVE-2022-24287

Trust: 0.1

sources: CNVD: CNVD-2022-36387 // VULHUB: VHN-413914 // VULMON: CVE-2022-24287 // JVNDB: JVNDB-2022-010187 // CNNVD: CNNVD-202205-2738 // NVD: CVE-2022-24287

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-363107.pdf

Trust: 2.5

url:https://jvn.jp/vu/jvnvu92977068/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-24287

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-22-132-06

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/html/ssa-363107.html

Trust: 0.6

url:https://vigilance.fr/vulnerability/siemens-simatic-wincc-user-access-via-kiosk-mode-38295

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-132-06

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022051718

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-24287/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.2356

Trust: 0.6

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-132-06

Trust: 0.1

sources: CNVD: CNVD-2022-36387 // VULHUB: VHN-413914 // VULMON: CVE-2022-24287 // JVNDB: JVNDB-2022-010187 // CNNVD: CNNVD-202205-2738 // NVD: CVE-2022-24287

CREDITS

Siemens reported this vulnerability to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202205-2738

SOURCES

db:CNVDid:CNVD-2022-36387
db:VULHUBid:VHN-413914
db:VULMONid:CVE-2022-24287
db:JVNDBid:JVNDB-2022-010187
db:CNNVDid:CNNVD-202205-2738
db:NVDid:CVE-2022-24287

LAST UPDATE DATE

2024-08-14T13:22:15.963000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-36387date:2022-05-11T00:00:00
db:VULHUBid:VHN-413914date:2022-06-14T00:00:00
db:JVNDBid:JVNDB-2022-010187date:2023-08-10T08:26:00
db:CNNVDid:CNNVD-202205-2738date:2023-07-12T00:00:00
db:NVDid:CVE-2022-24287date:2023-11-14T11:15:08.413

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-36387date:2022-05-12T00:00:00
db:VULHUBid:VHN-413914date:2022-05-20T00:00:00
db:JVNDBid:JVNDB-2022-010187date:2023-08-10T00:00:00
db:CNNVDid:CNNVD-202205-2738date:2022-05-10T00:00:00
db:NVDid:CVE-2022-24287date:2022-05-20T13:15:14.680