CVE-2017-6867

A vulnerability was discovered in Siemens SIMATIC WinCC (V7.3 before Upd 11 and V7.4 before SP1), SIMATIC WinCC Runtime Professional (V13 before SP2 and V14 before SP1), SIMATIC WinCC (TIA Portal) Professional (V13 before SP2 and V14 before SP1) that could allow an authenticated, remote attacker who is member of the "administrators" group to crash services by sending specially crafted messages to the DCOM interface.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:simatic_wincc:7.3:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_wincc:7.4:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_wincc_\(tia_portal\):13:sp1:*:*:professional:*:*:*
cpe:2.3:a:siemens:simatic_wincc_\(tia_portal\):14:*:*:*:professional:*:*:*
cpe:2.3:a:siemens:simatic_wincc_runtime:13:sp1:*:*:professional:*:*:*
cpe:2.3:a:siemens:simatic_wincc_runtime:14:*:*:*:professional:*:*:*

History

No history.

Information

Published : 2017-05-11 10:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6867

Mitre link : CVE-2017-6867

CVE.ORG link : CVE-2017-6867


JSON object : View

Products Affected

siemens

  • simatic_wincc_\(tia_portal\)
  • simatic_wincc
  • simatic_wincc_runtime
CWE
CWE-20

Improper Input Validation

CWE-787

Out-of-bounds Write