CVE-2020-7581

CVSS V2 High 7.2 CVSS V3 Medium 6.7
Description
A vulnerability has been identified in Opcenter Execution Discrete (All versions < V3.2), Opcenter Execution Foundation (All versions < V3.2), Opcenter Execution Process (All versions < V3.2), Opcenter Intelligence (All versions < V3.3), Opcenter Quality (All versions < V11.3), Opcenter RD&L (V8.0), SIMATIC Notifier Server for Windows (All versions), SIMATIC PCS neo (All versions < V3.0 SP1), SIMATIC STEP 7 (TIA Portal) V15 (All versions < V15.1 Update 5), SIMATIC STEP 7 (TIA Portal) V16 (All versions < V16 Update 2), SIMOCODE ES V15.1 (All versions < V15.1 Update 4), SIMOCODE ES V16 (All versions < V16 Update 1), Soft Starter ES V15.1 (All versions < V15.1 Update 3), Soft Starter ES V16 (All versions < V16 Update 1). A component within the affected application calls a helper binary with SYSTEM privileges during startup while the call path is not quoted. This could allow a local attacker with administrative privileges to execute code with SYSTEM level privileges.
Overview
  • CVE ID
  • CVE-2020-7581
  • Assigner
  • productcert@siemens.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-07-14T14:15:18
  • Last Modified Date
  • 2023-01-30T19:54:07
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:siemens:opcenter_execution_discrete:*:*:*:*:*:*:*:* 1 OR 3.2
cpe:2.3:a:siemens:opcenter_execution_foundation:*:*:*:*:*:*:*:* 1 OR 3.2
cpe:2.3:a:siemens:opcenter_execution_process:*:*:*:*:*:*:*:* 1 OR 3.2
cpe:2.3:a:siemens:opcenter_intelligence:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:opcenter_quality:*:*:*:*:*:*:*:* 1 OR 11.3
cpe:2.3:a:siemens:opcenter_rd\&l:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:simatic_notifier_server:*:*:*:*:*:windows:*:* 1 OR
cpe:2.3:a:siemens:simatic_pcs_neo:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:simatic_step_7:*:*:*:*:*:*:*:* 1 OR 16
cpe:2.3:a:siemens:simatic_step_7:16:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:simatic_step_7:16:update1:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:simocode_es:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:soft_starter_es:*:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 6.7
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://cert-portal.siemens.com/productcert/pdf/ssa-841348.pdf Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:07:27 Added to TrackCVE
2022-12-04 19:26:35 2020-07-14T14:15Z 2020-07-14T14:15:18 CVE Published Date updated
2022-12-04 19:26:35 2022-08-10T12:25:58 CVE Modified Date updated
2022-12-04 19:26:35 Undergoing Analysis Vulnerability Status updated
2023-01-30 21:09:45 2023-01-30T19:54:07 CVE Modified Date updated
2023-01-30 21:09:45 Undergoing Analysis Analyzed Vulnerability Status updated