CVE-2019-10917

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
A vulnerability has been identified in SIMATIC PCS 7 V8.0 and earlier (All versions), SIMATIC PCS 7 V8.1 (All versions < V8.1 with WinCC V7.3 Upd 19), SIMATIC PCS 7 V8.2 (All versions < V8.2 SP1 with WinCC V7.4 SP1 Upd11), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP2 with WinCC V7.4 SP1 Upd11), SIMATIC WinCC (TIA Portal) V13 (All versions), SIMATIC WinCC (TIA Portal) V14 (All versions < V14 SP1 Upd 9), SIMATIC WinCC (TIA Portal) V15 (All versions < V15.1 Upd 3), SIMATIC WinCC Runtime Professional V13 (All versions), SIMATIC WinCC Runtime Professional V14 (All versions < V14.1 Upd 8), SIMATIC WinCC Runtime Professional V15 (All versions < V15.1 Upd 3), SIMATIC WinCC V7.2 and earlier (All versions), SIMATIC WinCC V7.3 (All versions < V7.3 Upd 19), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Upd 11), SIMATIC WinCC V7.5 (All versions < V7.5 Upd 3). An attacker with local access to the project file could cause a Denial-of-Service condition on the affected product while the project file is loaded. Successful exploitation requires access to the project file. An attacker could use the vulnerability to compromise availability of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known.
Overview
  • CVE ID
  • CVE-2019-10917
  • Assigner
  • productcert@siemens.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-05-14T20:29:02
  • Last Modified Date
  • 2021-11-02T19:30:50
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:siemens:simatic_pcs_7:*:*:*:*:*:*:*:* 1 OR 8.0
cpe:2.3:a:siemens:simatic_pcs_7:8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:simatic_pcs_7:8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:simatic_pcs_7:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:simatic_wincc:*:*:*:*:*:*:*:* 1 OR 7.2
cpe:2.3:a:siemens:simatic_wincc:7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:simatic_wincc:7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:simatic_wincc:7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:simatic_wincc_\(tia_portal\):13.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:simatic_wincc_\(tia_portal\):14.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:simatic_wincc_\(tia_portal\):15.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:simatic_wincc_runtime_professional:*:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://cert-portal.siemens.com/productcert/pdf/ssa-697412.pdf Vendor Advisory
https://www.us-cert.gov/ics/advisories/ICSA-19-134-08 Third Party Advisory US Government Resource
History
Created Old Value New Value Data Type Notes
2022-05-10 06:48:44 Added to TrackCVE
2022-12-03 20:39:07 2019-05-14T20:29Z 2019-05-14T20:29:02 CVE Published Date updated
2022-12-03 20:39:07 2021-11-02T19:30:50 CVE Modified Date updated
2022-12-03 20:39:07 Analyzed Vulnerability Status updated