cve-2014-8551
Vulnerability from cvelistv5
Published
2014-11-26 11:00
Modified
2024-08-06 13:18
Severity
Summary
The WinCC server in Siemens SIMATIC WinCC 7.0 through SP3, 7.2 before Update 9, and 7.3 before Update 2; SIMATIC PCS 7 7.1 through SP4, 8.0 through SP2, and 8.1; and TIA Portal 13 before Update 6 allows remote attackers to execute arbitrary code via crafted packets.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:18:48.431Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-134508.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-11-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The WinCC server in Siemens SIMATIC WinCC 7.0 through SP3, 7.2 before Update 9, and 7.3 before Update 2; SIMATIC PCS 7 7.1 through SP4, 8.0 through SP2, and 8.1; and TIA Portal 13 before Update 6 allows remote attackers to execute arbitrary code via crafted packets."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-11-26T06:57:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-134508.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-8551",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The WinCC server in Siemens SIMATIC WinCC 7.0 through SP3, 7.2 before Update 9, and 7.3 before Update 2; SIMATIC PCS 7 7.1 through SP4, 8.0 through SP2, and 8.1; and TIA Portal 13 before Update 6 allows remote attackers to execute arbitrary code via crafted packets."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-134508.pdf",
              "refsource": "CONFIRM",
              "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-134508.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-8551",
    "datePublished": "2014-11-26T11:00:00",
    "dateReserved": "2014-10-30T00:00:00",
    "dateUpdated": "2024-08-06T13:18:48.431Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2014-8551\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2014-11-26T11:59:00.093\",\"lastModified\":\"2014-11-26T16:53:19.637\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The WinCC server in Siemens SIMATIC WinCC 7.0 through SP3, 7.2 before Update 9, and 7.3 before Update 2; SIMATIC PCS 7 7.1 through SP4, 8.0 through SP2, and 8.1; and TIA Portal 13 before Update 6 allows remote attackers to execute arbitrary code via crafted packets.\"},{\"lang\":\"es\",\"value\":\"El servidor WinCC en Siemens SIMATIC WinCC 7.0 hasta SP3, 7.2 anterior a la actualizaci\u00f3n 9, y 7.3 anterior a la actualizaci\u00f3n 2; SIMATIC PCS 7 7.1 hasta SP4, 8.0 hasta SP2, y 8.1; y TIA Portal 13 anterior a la actualizaci\u00f3n 6 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de paquetes manipulados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":10.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-94\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_pcs_7:7.1:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE258BF2-AD82-401C-B020-08A22A549A25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_pcs7:7.1:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"33FA164B-E269-4140-AC85-2623356AF636\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_pcs7:7.1:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D62C7959-87D9-42EC-A224-2EE6EF23C1CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_pcs7:8.0:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"428F68D2-8C1D-4ADE-A6FB-65EC4C426F99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_pcs7:8.0:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"14193511-1B9B-4319-92AE-BB26F398550C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_pcs7:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"172A6A81-C32E-4ACC-AB8C-2014BF3A6901\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_tiaportal:13.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19C3A00B-A47E-4723-B652-B64FDC5F2601\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_tiaportal:13.0:3:*:*:*:*:*:*\",\"matchCriteriaId\":\"144DE778-4439-489F-830D-B4742BB11FEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_tiaportal:13.0:5:*:*:*:*:*:*\",\"matchCriteriaId\":\"39B75B5E-7979-4E3B-BE94-AE04F17A6F3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_wincc:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CF84FC5-9450-47B7-A4F0-99361C528C00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_wincc:7.0:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8274939-833E-40E1-8D2E-1B28CEA91036\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_wincc:7.0:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"61F46206-F232-4F62-AF4F-E2DCF462AE60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_wincc:7.0:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D0BB2E6-1444-499A-943E-8D19C402F1BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_wincc:7.2:1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D6E154F-F8A0-4E9D-BC37-E95B1820D2BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_wincc:7.2:2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6745F96-FA72-457B-AD14-07C4B353310F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_wincc:7.2:3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E555D458-59C4-4CBC-95F4-CBA503BCCB24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_wincc:7.2:4:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BEE67FC-D188-4B0C-A837-FC91B406982E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_wincc:7.2:5:*:*:*:*:*:*\",\"matchCriteriaId\":\"75121F46-303D-4416-8FBD-1938BDD60AAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_wincc:7.2:6:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF8B251F-399E-4165-B3A6-801775212C5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_wincc:7.2:7:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBE45DD1-630F-448F-90FE-D3CC00266EF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_wincc:7.2:8:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFC7DC1F-B4C5-4116-9B53-706F2B3227DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_wincc:7.3:1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8F27E75-90CD-4C3B-AF0E-90EF338A2D91\"}]}]}],\"references\":[{\"url\":\"http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-134508.pdf\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...