CVE-2017-6865

A vulnerability has been identified in Primary Setup Tool (PST) (All versions < V4.2 HF1), SIMATIC Automation Tool (All versions < V3.0), SIMATIC NET PC-Software (All versions < V14 SP1), SIMATIC PCS 7 V8.1 (All versions), SIMATIC PCS 7 V8.2 (All versions < V8.2 SP1), SIMATIC STEP 7 (TIA Portal) V13 (All versions < V13 SP2), SIMATIC STEP 7 (TIA Portal) V14 (All versions < V14 SP1), SIMATIC STEP 7 V5.X (All versions < V5.6), SIMATIC WinAC RTX 2010 SP2 (All versions), SIMATIC WinAC RTX F 2010 SP2 (All versions), SIMATIC WinCC (TIA Portal) V13 (All versions < V13 SP2), SIMATIC WinCC (TIA Portal) V14 (All versions < V14 SP1), SIMATIC WinCC V7.2 and prior (All versions), SIMATIC WinCC V7.3 (All versions < V7.3 Update 15), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Upd1), SIMATIC WinCC flexible 2008 (All versions < flexible 2008 SP5), SINAUT ST7CC (All versions installed in conjunction with SIMATIC WinCC < V7.3 Update 15), SINEMA Server (All versions < V14), SINUMERIK 808D Programming Tool (All versions < V4.7 SP4 HF2), SMART PC Access (All versions < V2.3), STEP 7 - Micro/WIN SMART (All versions < V2.3), Security Configuration Tool (SCT) (All versions < V5.0). Specially crafted PROFINET DCP broadcast packets sent to the affected products on a local Ethernet segment (Layer 2) could cause a Denial-of-Service condition of some services. The services require manual restart to recover.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:pcs_7:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:primary_setup_tool:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:security_configuration_tool:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_automation_tool:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_net_pc-software:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_step_7_\(tia_portal\):5.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_step_7_\(tia_portal\):13.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_step_7_\(tia_portal\):14.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_step_7_micro\/win_smart:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_winac_rtx_2010:-:sp2:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_winac_rtx_f_2010:-:sp2:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_wincc:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_wincc_\(tia_portal\):13.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_wincc_\(tia_portal\):14.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_wincc_flexible_2008:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinaut_st7cc:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinema_server:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinumerik_808d_programming_tool:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:smart_pc_access:2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-11 10:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6865

Mitre link : CVE-2017-6865

CVE.ORG link : CVE-2017-6865


JSON object : View

Products Affected

siemens

  • primary_setup_tool
  • simatic_step_7_micro\/win_smart
  • sinema_server
  • simatic_step_7_\(tia_portal\)
  • simatic_winac_rtx_f_2010
  • simatic_wincc_\(tia_portal\)
  • simatic_wincc
  • simatic_wincc_flexible_2008
  • sinaut_st7cc
  • simatic_net_pc-software
  • sinumerik_808d_programming_tool
  • simatic_automation_tool
  • simatic_winac_rtx_2010
  • security_configuration_tool
  • smart_pc_access
  • pcs_7
CWE
CWE-20

Improper Input Validation