CVE-2017-6867

medium

Description

A vulnerability was discovered in Siemens SIMATIC WinCC (V7.3 before Upd 11 and V7.4 before SP1), SIMATIC WinCC Runtime Professional (V13 before SP2 and V14 before SP1), SIMATIC WinCC (TIA Portal) Professional (V13 before SP2 and V14 before SP1) that could allow an authenticated, remote attacker who is member of the "administrators" group to crash services by sending specially crafted messages to the DCOM interface.

References

https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-156872.pdf

https://cert-portal.siemens.com/productcert/pdf/ssa-523365.pdf

http://www.securityfocus.com/bid/98368

Details

Source: Mitre, NVD

Published: 2017-05-11

Updated: 2018-06-14

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 4.9

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

Severity: Medium