All the vulnerabilites related to siemens - sicam_pq_analyzer_firmware
Vulnerability from fkie_nvd
Published
2018-07-09 19:29
Modified
2024-11-21 04:07
Severity ?
Summary
A vulnerability has been identified in IEC 61850 system configurator (All versions < V5.80), DIGSI 5 (affected as IEC 61850 system configurator is incorporated) (All versions < V7.80), DIGSI 4 (All versions < V4.93), SICAM PAS/PQS (All versions < V8.11), SICAM PQ Analyzer (All versions < V3.11), SICAM SCC (All versions < V9.02 HF3). A service of the affected products listening on all of the host's network interfaces on either port 4884/TCP, 5885/TCP, or port 5886/TCP could allow an attacker to either exfiltrate limited data from the system or to execute code with Microsoft Windows user permissions. Successful exploitation requires an attacker to be able to send a specially crafted network request to the vulnerable service and a user interacting with the service's client application on the host. In order to execute arbitrary code with Microsoft Windows user permissions, an attacker must be able to plant the code in advance on the host by other means. The vulnerability has limited impact to confidentiality and integrity of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known. Siemens confirms the security vulnerability and provides mitigations to resolve the security issue.
References
▼ | URL | Tags | |
---|---|---|---|
productcert@siemens.com | http://www.securityfocus.com/bid/105933 | Third Party Advisory, VDB Entry | |
productcert@siemens.com | https://cert-portal.siemens.com/productcert/pdf/ssa-159860.pdf | Vendor Advisory | |
productcert@siemens.com | https://ics-cert.us-cert.gov/advisories/ICSA-18-317-01 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/105933 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-159860.pdf | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-18-317-01 | Third Party Advisory, US Government Resource |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:ec_61850_system_configurator_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFFF5C8C-E7E1-4770-9EF9-196F715C2ACB", "versionEndExcluding": "5.80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:ec_61850_system_configurator:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FC9B3F-2628-4790-8961-53D10B69707A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sicam_pq_analyzer_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D163BD1C-7320-4A85-8240-481429C7E736", "versionEndExcluding": "3.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sicam_pq_analyzer:-:*:*:*:*:*:*:*", "matchCriteriaId": "487AFB5A-E021-4CD6-9370-8DF15AF768B6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sicam_scc_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EE1D578-D251-48D7-A64F-40A6691A4683", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sicam_scc:-:*:*:*:*:*:*:*", "matchCriteriaId": "26100EEE-4859-41BD-83A8-F2D57FC3F5C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:digsi_4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "531CD54A-D0A5-4614-BC03-63795C5A1B9E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:digsi_4:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3B9136C-50C8-40A8-ADCF-8EF74D840AAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:digsi_5_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C7BC617-4693-4F8C-B2D9-59957C4DD649", "versionEndExcluding": "7.80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:digsi_5:-:*:*:*:*:*:*:*", "matchCriteriaId": "59210DD2-B500-4705-81EA-997F280DCD7A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:siemens:sicam_pas\\/pqs:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7EA63B7-CF37-43EC-9F8E-E341A4A7994A", "versionEndExcluding": "8.11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in IEC 61850 system configurator (All versions \u003c V5.80), DIGSI 5 (affected as IEC 61850 system configurator is incorporated) (All versions \u003c V7.80), DIGSI 4 (All versions \u003c V4.93), SICAM PAS/PQS (All versions \u003c V8.11), SICAM PQ Analyzer (All versions \u003c V3.11), SICAM SCC (All versions \u003c V9.02 HF3). A service of the affected products listening on all of the host\u0027s network interfaces on either port 4884/TCP, 5885/TCP, or port 5886/TCP could allow an attacker to either exfiltrate limited data from the system or to execute code with Microsoft Windows user permissions. Successful exploitation requires an attacker to be able to send a specially crafted network request to the vulnerable service and a user interacting with the service\u0027s client application on the host. In order to execute arbitrary code with Microsoft Windows user permissions, an attacker must be able to plant the code in advance on the host by other means. The vulnerability has limited impact to confidentiality and integrity of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known. Siemens confirms the security vulnerability and provides mitigations to resolve the security issue." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en IEC 61850 system configurator (todas las versiones anteriores a la V5.80); DIGSI 5, afectado al incorporar IEC 61850 system configurator (todas las versiones anteriores a la V7.80); DIGSI 4 (todas las versiones anteriores a la V4.93); SICAM PAS/PQS (todas las versiones anteriores a la V8.11); SICAM PQ Analyzer (todas las versiones anteriores a la V3.11); y SICAM SCC (todas las versiones anteriores a la V9.02 HF3). Un servicio de los productos afectados que escucha en todas las interfaces de red del host, ya sea en los puertos 4884/TCP, 5885/TCP o 5886/TCP, podr\u00eda permitir que un atacante filtre informaci\u00f3n limitada del sistema al exterior, o bien ejecute c\u00f3digo con permisos de usuario de Microsoft Windows. Para que la explotaci\u00f3n tenga \u00e9xito, es necesario que un atacante pueda enviar una petici\u00f3n de red especialmente manipulada al servicio vulnerable y que un usuario interact\u00fae con la aplicaci\u00f3n cliente del servicio en el host. Para ejecutar c\u00f3digo arbitrario con permisos de usuario de Microsoft Windows, un atacante debe tener la capacidad de colocar c\u00f3digo de manera anticipada en el host por oros medios. La vulnerabilidad tiene un impacto limitado en la confidencialidad e integridad del sistema afectad. En el momento de la publicaci\u00f3n del aviso, no se conoce ninguna explotaci\u00f3n p\u00fablica de la vulnerabilidad de seguridad. Siemens confirma la vulnerabilidad de seguridad y proporciona mitigaciones para resolver el problema de seguridad." } ], "id": "CVE-2018-4858", "lastModified": "2024-11-21T04:07:35.943", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-09T19:29:00.407", "references": [ { "source": "productcert@siemens.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105933" }, { "source": "productcert@siemens.com", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-159860.pdf" }, { "source": "productcert@siemens.com", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-317-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105933" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-159860.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-317-01" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "productcert@siemens.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-01-11 12:15
Modified
2024-11-21 06:32
Severity ?
Summary
A vulnerability has been identified in SICAM PQ Analyzer (All versions < V3.18). A service is started by an unquoted registry entry. As there are spaces in this path, attackers with write privilege to those directories might be able to plant executables that will run in place of the legitimate process. Attackers might achieve persistence on the system ("backdoors") or cause a denial of service.
References
▼ | URL | Tags | |
---|---|---|---|
productcert@siemens.com | https://cert-portal.siemens.com/productcert/pdf/ssa-173318.pdf | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-173318.pdf | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
siemens | sicam_pq_analyzer_firmware | * | |
siemens | sicam_pq_analyzer | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sicam_pq_analyzer_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B807CA54-8DD5-49E2-893E-F1488F86A5BE", "versionEndExcluding": "3.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sicam_pq_analyzer:-:*:*:*:*:*:*:*", "matchCriteriaId": "487AFB5A-E021-4CD6-9370-8DF15AF768B6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SICAM PQ Analyzer (All versions \u003c V3.18). A service is started by an unquoted registry entry. As there are spaces in this path, attackers with write privilege to those directories might be able to plant executables that will run in place of the legitimate process. Attackers might achieve persistence on the system (\"backdoors\") or cause a denial of service." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en SICAM PQ Analyzer (Todas las versiones anteriores a V3.18). Un servicio es iniciado mediante una entrada de registro no citada. Como se presentan espacios en esta ruta, los atacantes con privilegio de escritura en esos directorios podr\u00edan plantar ejecutables que ser\u00e1n ejecutados en lugar del proceso leg\u00edtimo. Los atacantes podr\u00edan lograr la persistencia en el sistema (\"backdoors\") o causar una denegaci\u00f3n de servicio" } ], "id": "CVE-2021-45460", "lastModified": "2024-11-21T06:32:15.223", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-01-11T12:15:10.193", "references": [ { "source": "productcert@siemens.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-173318.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-173318.pdf" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-428" } ], "source": "productcert@siemens.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-428" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2021-45460
Vulnerability from cvelistv5
Published
2022-01-11 11:27
Modified
2024-08-04 04:39
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in SICAM PQ Analyzer (All versions < V3.18). A service is started by an unquoted registry entry. As there are spaces in this path, attackers with write privilege to those directories might be able to plant executables that will run in place of the legitimate process. Attackers might achieve persistence on the system ("backdoors") or cause a denial of service.
References
▼ | URL | Tags |
---|---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-173318.pdf | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Siemens | SICAM PQ Analyzer |
Version: All versions < V3.18 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:39:21.093Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-173318.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SICAM PQ Analyzer", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.18" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SICAM PQ Analyzer (All versions \u003c V3.18). A service is started by an unquoted registry entry. As there are spaces in this path, attackers with write privilege to those directories might be able to plant executables that will run in place of the legitimate process. Attackers might achieve persistence on the system (\"backdoors\") or cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-428", "description": "CWE-428: Unquoted Search Path or Element", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-11T11:27:18", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-173318.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-45460", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SICAM PQ Analyzer", "version": { "version_data": [ { "version_value": "All versions \u003c V3.18" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in SICAM PQ Analyzer (All versions \u003c V3.18). A service is started by an unquoted registry entry. As there are spaces in this path, attackers with write privilege to those directories might be able to plant executables that will run in place of the legitimate process. Attackers might achieve persistence on the system (\"backdoors\") or cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-428: Unquoted Search Path or Element" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-173318.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-173318.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-45460", "datePublished": "2022-01-11T11:27:18", "dateReserved": "2021-12-22T00:00:00", "dateUpdated": "2024-08-04T04:39:21.093Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-4858
Vulnerability from cvelistv5
Published
2018-07-09 19:00
Modified
2024-09-16 17:28
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in IEC 61850 system configurator (All versions < V5.80), DIGSI 5 (affected as IEC 61850 system configurator is incorporated) (All versions < V7.80), DIGSI 4 (All versions < V4.93), SICAM PAS/PQS (All versions < V8.11), SICAM PQ Analyzer (All versions < V3.11), SICAM SCC (All versions < V9.02 HF3). A service of the affected products listening on all of the host's network interfaces on either port 4884/TCP, 5885/TCP, or port 5886/TCP could allow an attacker to either exfiltrate limited data from the system or to execute code with Microsoft Windows user permissions. Successful exploitation requires an attacker to be able to send a specially crafted network request to the vulnerable service and a user interacting with the service's client application on the host. In order to execute arbitrary code with Microsoft Windows user permissions, an attacker must be able to plant the code in advance on the host by other means. The vulnerability has limited impact to confidentiality and integrity of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known. Siemens confirms the security vulnerability and provides mitigations to resolve the security issue.
References
▼ | URL | Tags |
---|---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-159860.pdf | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105933 | vdb-entry, x_refsource_BID | |
https://ics-cert.us-cert.gov/advisories/ICSA-18-317-01 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Siemens AG | IEC 61850 system configurator, DIGSI 5 (affected as IEC 61850 system configurator is incorporated), DIGSI 4, SICAM PAS/PQS, SICAM PQ Analyzer, SICAM SCC |
Version: IEC 61850 system configurator : All versions < V5.80 Version: DIGSI 5 (affected as IEC 61850 system configurator is incorporated) : All versions < V7.80 Version: DIGSI 4 : All versions < V4.93 Version: SICAM PAS/PQS : All versions < V8.11 Version: SICAM PQ Analyzer : All versions < V3.11 Version: SICAM SCC : All versions < V9.02 HF3 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:18:26.715Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-159860.pdf" }, { "name": "105933", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105933" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-317-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IEC 61850 system configurator, DIGSI 5 (affected as IEC 61850 system configurator is incorporated), DIGSI 4, SICAM PAS/PQS, SICAM PQ Analyzer, SICAM SCC", "vendor": "Siemens AG", "versions": [ { "status": "affected", "version": "IEC 61850 system configurator : All versions \u003c V5.80" }, { "status": "affected", "version": "DIGSI 5 (affected as IEC 61850 system configurator is incorporated) : All versions \u003c V7.80" }, { "status": "affected", "version": "DIGSI 4 : All versions \u003c V4.93" }, { "status": "affected", "version": "SICAM PAS/PQS : All versions \u003c V8.11" }, { "status": "affected", "version": "SICAM PQ Analyzer : All versions \u003c V3.11" }, { "status": "affected", "version": "SICAM SCC : All versions \u003c V9.02 HF3" } ] } ], "datePublic": "2018-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in IEC 61850 system configurator (All versions \u003c V5.80), DIGSI 5 (affected as IEC 61850 system configurator is incorporated) (All versions \u003c V7.80), DIGSI 4 (All versions \u003c V4.93), SICAM PAS/PQS (All versions \u003c V8.11), SICAM PQ Analyzer (All versions \u003c V3.11), SICAM SCC (All versions \u003c V9.02 HF3). A service of the affected products listening on all of the host\u0027s network interfaces on either port 4884/TCP, 5885/TCP, or port 5886/TCP could allow an attacker to either exfiltrate limited data from the system or to execute code with Microsoft Windows user permissions. Successful exploitation requires an attacker to be able to send a specially crafted network request to the vulnerable service and a user interacting with the service\u0027s client application on the host. In order to execute arbitrary code with Microsoft Windows user permissions, an attacker must be able to plant the code in advance on the host by other means. The vulnerability has limited impact to confidentiality and integrity of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known. Siemens confirms the security vulnerability and provides mitigations to resolve the security issue." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-13T15:57:01", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-159860.pdf" }, { "name": "105933", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105933" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-317-01" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "DATE_PUBLIC": "2018-06-26T00:00:00", "ID": "CVE-2018-4858", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IEC 61850 system configurator, DIGSI 5 (affected as IEC 61850 system configurator is incorporated), DIGSI 4, SICAM PAS/PQS, SICAM PQ Analyzer, SICAM SCC", "version": { "version_data": [ { "version_value": "IEC 61850 system configurator : All versions \u003c V5.80" }, { "version_value": "DIGSI 5 (affected as IEC 61850 system configurator is incorporated) : All versions \u003c V7.80" }, { "version_value": "DIGSI 4 : All versions \u003c V4.93" }, { "version_value": "SICAM PAS/PQS : All versions \u003c V8.11" }, { "version_value": "SICAM PQ Analyzer : All versions \u003c V3.11" }, { "version_value": "SICAM SCC : All versions \u003c V9.02 HF3" } ] } } ] }, "vendor_name": "Siemens AG" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in IEC 61850 system configurator (All versions \u003c V5.80), DIGSI 5 (affected as IEC 61850 system configurator is incorporated) (All versions \u003c V7.80), DIGSI 4 (All versions \u003c V4.93), SICAM PAS/PQS (All versions \u003c V8.11), SICAM PQ Analyzer (All versions \u003c V3.11), SICAM SCC (All versions \u003c V9.02 HF3). A service of the affected products listening on all of the host\u0027s network interfaces on either port 4884/TCP, 5885/TCP, or port 5886/TCP could allow an attacker to either exfiltrate limited data from the system or to execute code with Microsoft Windows user permissions. Successful exploitation requires an attacker to be able to send a specially crafted network request to the vulnerable service and a user interacting with the service\u0027s client application on the host. In order to execute arbitrary code with Microsoft Windows user permissions, an attacker must be able to plant the code in advance on the host by other means. The vulnerability has limited impact to confidentiality and integrity of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known. Siemens confirms the security vulnerability and provides mitigations to resolve the security issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284: Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-159860.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-159860.pdf" }, { "name": "105933", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105933" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-317-01", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-317-01" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2018-4858", "datePublished": "2018-07-09T19:00:00Z", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-09-16T17:28:45.619Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }