var-202206-1494
Vulnerability from variot
A vulnerability has been identified in Cerberus DMS (All versions), Desigo CC (All versions), Desigo CC Compact (All versions), SIMATIC WinCC OA V3.16 (All versions in default configuration), SIMATIC WinCC OA V3.17 (All versions in non-default configuration), SIMATIC WinCC OA V3.18 (All versions in non-default configuration). Affected applications use client-side only authentication, when neither server-side authentication (SSA) nor Kerberos authentication is enabled. In this configuration, attackers could impersonate other users or exploit the client-server protocol without being authenticated. Siemens' wincc open architecture contains a vulnerability related to the use of client-side authentication.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202206-1494", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "desigo cc", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "*" }, { "model": "wincc open architecture", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "3.18" }, { "model": "cerberus dms", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "*" }, { "model": "desigo cc compact", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "*" }, { "model": "wincc open architecture", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "3.16" }, { "model": "wincc open architecture", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "3.17" }, { "model": "wincc open architecture", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": "3.16" }, { "model": "wincc open architecture", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "wincc open architecture", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": "3.18" }, { "model": "wincc open architecture", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "wincc open architecture", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": "3.17" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-012332" }, { "db": "NVD", "id": "CVE-2022-33139" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:siemens:desigo_cc:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:wincc_open_architecture:3.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:wincc_open_architecture:3.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:wincc_open_architecture:3.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:desigo_cc_compact:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:cerberus_dms:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2022-33139" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Siemens reported this vulnerability to CISA.", "sources": [ { "db": "CNNVD", "id": "CNNVD-202206-2079" } ], "trust": 0.6 }, "cve": "CVE-2022-33139", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2022-33139", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-33139", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2022-33139", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-202206-2079", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2022-33139", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-33139" }, { "db": "JVNDB", "id": "JVNDB-2022-012332" }, { "db": "CNNVD", "id": "CNNVD-202206-2079" }, { "db": "NVD", "id": "CVE-2022-33139" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability has been identified in Cerberus DMS (All versions), Desigo CC (All versions), Desigo CC Compact (All versions), SIMATIC WinCC OA V3.16 (All versions in default configuration), SIMATIC WinCC OA V3.17 (All versions in non-default configuration), SIMATIC WinCC OA V3.18 (All versions in non-default configuration). Affected applications use client-side only authentication, when neither server-side authentication (SSA) nor Kerberos authentication is enabled. In this configuration, attackers could impersonate other users or exploit the client-server protocol without being authenticated. Siemens\u0027 wincc open architecture contains a vulnerability related to the use of client-side authentication.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2022-33139" }, { "db": "JVNDB", "id": "JVNDB-2022-012332" }, { "db": "VULMON", "id": "CVE-2022-33139" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-33139", "trust": 3.3 }, { "db": "SIEMENS", "id": "SSA-111512", "trust": 2.5 }, { "db": "SIEMENS", "id": "SSA-836027", "trust": 2.5 }, { "db": "ICS CERT", "id": "ICSA-22-172-06", "trust": 1.5 }, { "db": "ICS CERT", "id": "ICSA-22-286-16", "trust": 1.4 }, { "db": "JVN", "id": "JVNVU99030761", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU92214181", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2022-012332", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.3046", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202206-2079", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2022-33139", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-33139" }, { "db": "JVNDB", "id": "JVNDB-2022-012332" }, { "db": "CNNVD", "id": "CNNVD-202206-2079" }, { "db": "NVD", "id": "CVE-2022-33139" } ] }, "id": "VAR-202206-1494", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.6416666799999999 }, "last_update_date": "2024-02-14T21:27:38.469000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Siemens SIMATIC WinCC OA Remediation measures for authorization problem vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=210287" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202206-2079" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-603", "trust": 1.0 }, { "problemtype": "Using client-side authentication (CWE-603) [ others ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-012332" }, { "db": "NVD", "id": "CVE-2022-33139" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-111512.pdf" }, { "trust": 2.5, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-836027.pdf" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu99030761/" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu92214181/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-33139" }, { "trust": 0.8, "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-172-06" }, { "trust": 0.8, "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-286-16" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/simatic-wincc-oa-privilege-escalation-via-client-side-authentication-38638" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-286-16" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-172-06" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.3046" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-33139/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/603.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-172-06" } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-33139" }, { "db": "JVNDB", "id": "JVNDB-2022-012332" }, { "db": "CNNVD", "id": "CNNVD-202206-2079" }, { "db": "NVD", "id": "CVE-2022-33139" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2022-33139" }, { "db": "JVNDB", "id": "JVNDB-2022-012332" }, { "db": "CNNVD", "id": "CNNVD-202206-2079" }, { "db": "NVD", "id": "CVE-2022-33139" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-06-21T00:00:00", "db": "VULMON", "id": "CVE-2022-33139" }, { "date": "2023-08-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-012332" }, { "date": "2022-06-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202206-2079" }, { "date": "2022-06-21T13:15:08.537000", "db": "NVD", "id": "CVE-2022-33139" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-10-11T00:00:00", "db": "VULMON", "id": "CVE-2022-33139" }, { "date": "2023-08-29T08:02:00", "db": "JVNDB", "id": "JVNDB-2022-012332" }, { "date": "2022-10-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202206-2079" }, { "date": "2024-02-13T17:21:45.563000", "db": "NVD", "id": "CVE-2022-33139" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202206-2079" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Siemens\u0027 \u00a0wincc\u00a0open\u00a0architecture\u00a0 Vulnerability related to the use of client-side authentication in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-012332" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-202206-2079" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.