CVE-2018-11453

A vulnerability has been identified in SIMATIC STEP 7 (TIA Portal) and WinCC (TIA Portal) V10, V11, V12 (All versions), SIMATIC STEP 7 (TIA Portal) and WinCC (TIA Portal) V13 (All versions < V13 SP2 Update 2), SIMATIC STEP 7 (TIA Portal) and WinCC (TIA Portal) V14 (All versions < V14 SP1 Update 6), SIMATIC STEP 7 (TIA Portal) and WinCC (TIA Portal) V15 (All versions < V15 Update 2). Improper file permissions in the default installation of TIA Portal may allow an attacker with local file system access to insert specially crafted files which may prevent TIA Portal startup (Denial-of-Service) or lead to local code execution. No special privileges are required, but the victim needs to attempt to start TIA Portal after the manipulation.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:simatic_step_7_\(tia_portal\):10.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_step_7_\(tia_portal\):11.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_step_7_\(tia_portal\):12.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_step_7_\(tia_portal\):13.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_step_7_\(tia_portal\):13.0:sp1:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_step_7_\(tia_portal\):14.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_step_7_\(tia_portal\):15.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_wincc_\(tia_portal\):10.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_wincc_\(tia_portal\):11.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_wincc_\(tia_portal\):12.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_wincc_\(tia_portal\):13.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_wincc_\(tia_portal\):14.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_wincc_\(tia_portal\):15.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-07 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-11453

Mitre link : CVE-2018-11453

CVE.ORG link : CVE-2018-11453


JSON object : View

Products Affected

siemens

  • simatic_step_7_\(tia_portal\)
  • simatic_wincc_\(tia_portal\)
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource

CWE-276

Incorrect Default Permissions