Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2015-1594 (GCVE-0-2015-1594)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.securitytracker.com/id/1032039 | Third Party Advisory, VDB Entry | |
cve@mitre.org | http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1032039 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf | Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:47:16.903Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf" }, { "name": "1032039", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032039" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in Siemens SIMATIC ProSave before 13 SP1; SIMATIC CFC before 8.0 SP4 Upd9 and 8.1 before Upd1; SIMATIC STEP 7 before 5.5 SP1 HF2, 5.5 SP2 before HF7, 5.5 SP3, and 5.5 SP4 before HF4; SIMOTION Scout before 4.4; and STARTER before 4.4 HF3 allows local users to gain privileges via a Trojan horse application file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-04-16T17:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf" }, { "name": "1032039", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032039" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-1594", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Untrusted search path vulnerability in Siemens SIMATIC ProSave before 13 SP1; SIMATIC CFC before 8.0 SP4 Upd9 and 8.1 before Upd1; SIMATIC STEP 7 before 5.5 SP1 HF2, 5.5 SP2 before HF7, 5.5 SP3, and 5.5 SP4 before HF4; SIMOTION Scout before 4.4; and STARTER before 4.4 HF3 allows local users to gain privileges via a Trojan horse application file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf", "refsource": "CONFIRM", "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf" }, { "name": "1032039", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032039" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-1594", "datePublished": "2015-03-07T02:00:00", "dateReserved": "2015-02-13T00:00:00", "dateUpdated": "2024-08-06T04:47:16.903Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2015-1594\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2015-03-07T02:59:03.803\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Untrusted search path vulnerability in Siemens SIMATIC ProSave before 13 SP1; SIMATIC CFC before 8.0 SP4 Upd9 and 8.1 before Upd1; SIMATIC STEP 7 before 5.5 SP1 HF2, 5.5 SP2 before HF7, 5.5 SP3, and 5.5 SP4 before HF4; SIMOTION Scout before 4.4; and STARTER before 4.4 HF3 allows local users to gain privileges via a Trojan horse application file.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de ruta de b\u00fasqueda no confiable en Siemens SIMATIC ProSave anterior a 13 SP1; SIMATIC CFC anterior a 8.0 SP4 Upd9 y 8.1 anterior a Upd1; SIMATIC STEP 7 anterior a 5.5 SP1 HF2, 5.5 SP2 anterior a HF7, 5.5 SP3, y 5.5 SP4 anterior a HF4; SIMOTION Scout anterior a 4.4; y STARTER anterior a 4.4 HF3 permite a usuarios locales ganar privilegios a trav\u00e9s de un fichero de aplicaciones troyano.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":6.9,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:starter:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.4\",\"matchCriteriaId\":\"501269A6-E397-4D1D-9F70-269E6E283449\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_prosave:13.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC729DF0-989D-419B-9116-E5A4B8C3BA36\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simotion_scout:*:sp1:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.3\",\"matchCriteriaId\":\"34604902-7B50-46C4-BD8B-A0DE87830C0B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_cfc:*:sp4:*:*:*:*:*:*\",\"versionEndIncluding\":\"8.0\",\"matchCriteriaId\":\"1673541E-F7D7-4D3A-B726-2A9652A40391\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_cfc:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC9F34FA-9354-4B05-A27B-BE0BD64C3AE8\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_step_7:*:sp1:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.5\",\"matchCriteriaId\":\"57265D20-9AA4-47E9-BFE9-7DF015F2EAF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_step_7:5.5:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3980E15-DB30-4CD8-B38C-734D56C2C076\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_step_7:5.5:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"747A5E70-8D94-43D3-83C3-F7E78301024A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:simatic_step_7:5.5:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"26960308-B20D-414D-AB84-8C93C101E397\"}]}]}],\"references\":[{\"url\":\"http://www.securitytracker.com/id/1032039\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securitytracker.com/id/1032039\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}],\"evaluatorComment\":\"\u003ca href=\\\"http://cwe.mitre.org/data/definitions/426.html\\\"\u003eCWE-426: Untrusted Search Path\u003c/a\u003e\"}}" } }
cnvd-2015-01603
Vulnerability from cnvd
Title: Siemens多款产品存在搜索路径漏洞
Description:
Siemens SIMATIC ProSave;SIMATIC CFC 8 SP4 upd9 8.1 upd1;SIMATIC STEP 7 5.5 SP1 Hf2 5.5 SP2 5.5 SP4 HF4 HF7 sp35.5;SIMOTION Scout 4.4起动器4.4 HF3都是德国西门子(西门子)公司的产品。
Siemens多款产品存在搜索路径漏洞,允许本地用户通过木马程序文件获得特权。
Severity: 中
Patch Name: Siemens多款产品存在搜索路径漏洞的补丁
Patch Description:
Siemens SIMATIC ProSave;SIMATIC CFC 8 SP4 upd9 8.1 upd1;SIMATIC STEP 7 5.5 SP1 Hf2 5.5 SP2 5.5 SP4 HF4 HF7 sp35.5;SIMOTION Scout 4.4起动器4.4 HF3都是德国西门子(西门子)公司的产品。
Siemens多款产品存在搜索路径漏洞,允许本地用户通过木马程序文件获得特权。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
用户可参考如下厂商提供的安全公告获取补丁以修复该漏洞:http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf
Reference: http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1594
Name | ['SIEMENS SIMATIC ProSave <13 SP1', 'SIEMENS SIMATIC CFC <8.0 SP4 Upd9', 'SIEMENS SIMATIC CFC 8.1(<Upd1)'] |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2015-1594" } }, "description": "Siemens SIMATIC ProSave\uff1bSIMATIC CFC 8 SP4 upd9 8.1 upd1\uff1bSIMATIC STEP 7 5.5 SP1 Hf2 5.5 SP2 5.5 SP4 HF4 HF7 sp35.5\uff1bSIMOTION Scout 4.4\u8d77\u52a8\u56684.4 HF3\u90fd\u662f\u5fb7\u56fd\u897f\u95e8\u5b50\uff08\u897f\u95e8\u5b50\uff09\u516c\u53f8\u7684\u4ea7\u54c1\u3002\r\n\r\nSiemens\u591a\u6b3e\u4ea7\u54c1\u5b58\u5728\u641c\u7d22\u8def\u5f84\u6f0f\u6d1e\uff0c\u5141\u8bb8\u672c\u5730\u7528\u6237\u901a\u8fc7\u6728\u9a6c\u7a0b\u5e8f\u6587\u4ef6\u83b7\u5f97\u7279\u6743\u3002", "discovererName": "unknown", "formalWay": "\u7528\u6237\u53ef\u53c2\u8003\u5982\u4e0b\u5382\u5546\u63d0\u4f9b\u7684\u5b89\u5168\u516c\u544a\u83b7\u53d6\u8865\u4e01\u4ee5\u4fee\u590d\u8be5\u6f0f\u6d1e\uff1ahttp://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2015-01603", "openTime": "2015-03-13", "patchDescription": "Siemens SIMATIC ProSave\uff1bSIMATIC CFC 8 SP4 upd9 8.1 upd1\uff1bSIMATIC STEP 7 5.5 SP1 Hf2 5.5 SP2 5.5 SP4 HF4 HF7 sp35.5\uff1bSIMOTION Scout 4.4\u8d77\u52a8\u56684.4 HF3\u90fd\u662f\u5fb7\u56fd\u897f\u95e8\u5b50\uff08\u897f\u95e8\u5b50\uff09\u516c\u53f8\u7684\u4ea7\u54c1\u3002\r\n\r\nSiemens\u591a\u6b3e\u4ea7\u54c1\u5b58\u5728\u641c\u7d22\u8def\u5f84\u6f0f\u6d1e\uff0c\u5141\u8bb8\u672c\u5730\u7528\u6237\u901a\u8fc7\u6728\u9a6c\u7a0b\u5e8f\u6587\u4ef6\u83b7\u5f97\u7279\u6743\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "Siemens\u591a\u6b3e\u4ea7\u54c1\u5b58\u5728\u641c\u7d22\u8def\u5f84\u6f0f\u6d1e\u7684\u8865\u4e01", "products": { "product": [ "SIEMENS SIMATIC ProSave \u003c13 SP1", "SIEMENS SIMATIC CFC \u003c8.0 SP4 Upd9", "SIEMENS SIMATIC CFC 8.1\uff08\u003cUpd1)" ] }, "referenceLink": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf\r\nhttps://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1594", "serverity": "\u4e2d", "submitTime": "2015-03-12", "title": "Siemens\u591a\u6b3e\u4ea7\u54c1\u5b58\u5728\u641c\u7d22\u8def\u5f84\u6f0f\u6d1e" }
icsa-15-064-02
Vulnerability from csaf_cisa
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolating them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs). Recognize VPNs may have vulnerabilities, should be updated to the most recent version available, and are only as secure as the connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also recommends users take the following measures to protect themselves from social engineering attacks: Do not click web links or open attachments in unsolicited email messages. Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams. Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.", "title": "Recommended Practices" } ], "publisher": { "category": "coordinator", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-15-064-02 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2015/icsa-15-064-02.json" }, { "category": "self", "summary": "ICS Advisory ICSA-15-064-02 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-15-064-02" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/publications/emailscams0905.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ncas/tips/ST04-014" } ], "title": "Siemens SIMATIC ProSave, SIMATIC CFC, SIMATIC STEP 7, SIMOTION Scout, and STARTER Insufficiently Qualified Paths", "tracking": { "current_release_date": "2025-06-06T22:36:12.657259Z", "generator": { "date": "2025-06-06T22:36:12.657183Z", "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-15-064-02", "initial_release_date": "2015-12-06T07:00:00.000000Z", "revision_history": [ { "date": "2015-12-06T07:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "Initial Publication" }, { "date": "2025-06-06T22:36:12.657259Z", "legacy_version": "CSAF Conversion", "number": "2", "summary": "Advisory converted into a CSAF" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV13_SP1", "product": { "name": "Siemens SIMATIC ProSave: \u003cV13_SP1", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "SIMATIC ProSave" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV4.4", "product": { "name": "Siemens SIMOTION Scout: \u003cV4.4", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "SIMOTION Scout" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV4.4_HF3", "product": { "name": "Siemens STARTER: \u003cV4.4_HF3", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "STARTER" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV8.0_SP4", "product": { "name": "Siemens SIMATIC CFC: \u003cV8.0_SP4", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "SIMATIC CFC" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV8.0_SP4_Upd_9", "product": { "name": "Siemens CFC V8.0 SP4: \u003cV8.0_SP4_Upd_9", "product_id": "CSAFPID-0005" } } ], "category": "product_name", "name": "CFC V8.0 SP4" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV8.1_Upd1", "product": { "name": "Siemens CFC V8.1: \u003cV8.1_Upd1", "product_id": "CSAFPID-0006" } } ], "category": "product_name", "name": "CFC V8.1" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV5.5_SP1", "product": { "name": "Siemens SIMATIC STEP 7 V5.5: \u003cV5.5_SP1", "product_id": "CSAFPID-0007" } } ], "category": "product_name", "name": "SIMATIC STEP 7 V5.5" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV5.5_SP1_HF2", "product": { "name": "Siemens STEP 7 V5.5 SP1: \u003cV5.5_SP1_HF2", "product_id": "CSAFPID-0008" } } ], "category": "product_name", "name": "STEP 7 V5.5 SP1" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV5.5_SP2_HF7", "product": { "name": "Siemens STEP 7 V5.5 SP2: \u003cV5.5_SP2_HF7", "product_id": "CSAFPID-0009" } } ], "category": "product_name", "name": "STEP 7 V5.5 SP2" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Siemens STEP 7 V5.5 SP3: vers:all/*", "product_id": "CSAFPID-0010" } } ], "category": "product_name", "name": "STEP 7 V5.5 SP3" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV5.5_SP4_HF4", "product": { "name": "Siemens STEP 7 V5.5 SP4: \u003cV5.5_SP4_HF4", "product_id": "CSAFPID-0011" } } ], "category": "product_name", "name": "STEP 7 V5.5 SP4" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV8.0_SP2", "product": { "name": "Siemens SIMATIC PCS 7 (as STEP 7 and CFC are incorporated): \u003cV8.0_SP2", "product_id": "CSAFPID-0012" } } ], "category": "product_name", "name": "SIMATIC PCS 7 (as STEP 7 and CFC are incorporated)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Siemens PCS 7 V8.0 SP2: vers:all/*", "product_id": "CSAFPID-0013" } } ], "category": "product_name", "name": "PCS 7 V8.0 SP2" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV8.1", "product": { "name": "Siemens PCS 7 with STEP 7 SP4 HF4: \u003cV8.1", "product_id": "CSAFPID-0014" } } ], "category": "product_name", "name": "PCS 7 with STEP 7 SP4 HF4" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV8.1", "product": { "name": "Siemens PCS 7 with STEP 7 CFC V8.1 Upd1: \u003cV8.1", "product_id": "CSAFPID-0015" } } ], "category": "product_name", "name": "PCS 7 with STEP 7 CFC V8.1 Upd1" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-1594", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "notes": [ { "category": "summary", "text": "Untrusted search path vulnerability in Siemens SIMATIC ProSave before 13 SP1; SIMATIC CFC before 8.0 SP4 Upd9 and 8.1 before Upd1; SIMATIC STEP 7 before 5.5 SP1 HF2, 5.5 SP2 before HF7, 5.5 SP3, and 5.5 SP4 before HF4; SIMOTION Scout before 4.4; and STARTER before 4.4 HF3 allows local users to gain privileges via a Trojan horse application file.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015" ] }, "remediations": [ { "category": "mitigation", "details": "Siemens provides updates for the following products and recommends customers to update to the new fixed versions: The update for SIMATIC ProSave can be obtained here: https://support.industry.siemens.com/cs/de/en/view/10347815", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015" ] }, { "category": "mitigation", "details": "The update for SIMOTION SCOUT can be obtained here: https://support.industry.siemens.com/cs/de/en/view/107586911", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015" ] }, { "category": "mitigation", "details": "The update for STARTER can be obtained here: https://support.industry.siemens.com/cs/ww/en/view/26233208", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015" ] }, { "category": "mitigation", "details": "Updates for SIMATIC STEP 7 and SIMATIC CFC can obtained via customer support at: http://www.siemens.com/automation/support-request", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015" ] }, { "category": "mitigation", "details": "For more information on these vulnerabilities and detailed instructions, please see Siemens Security Advisory SSA-451236 at the following location: http://www.siemens.com/cert/advisories", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015" ] } ], "scores": [ { "cvss_v2": { "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015" ] } ] } ] }
icsa-15-064-02a
Vulnerability from csaf_cisa
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolating them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs). Recognize VPNs may have vulnerabilities, should be updated to the most recent version available, and are only as secure as the connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also recommends users take the following measures to protect themselves from social engineering attacks: Do not click web links or open attachments in unsolicited email messages. Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams. Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.", "title": "Recommended Practices" } ], "publisher": { "category": "coordinator", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-15-064-02A JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2015/icsa-15-064-02a.json" }, { "category": "self", "summary": "ICS Advisory ICSA-15-064-02A - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-15-064-02a" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/publications/emailscams0905.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ncas/tips/ST04-014" } ], "title": "Siemens SIMATIC ProSave, SIMATIC CFC, SIMATIC STEP 7, SIMOTION Scout, and STARTER Insufficiently Qualified Paths (Update A)", "tracking": { "current_release_date": "2025-06-06T22:36:19.130527Z", "generator": { "date": "2025-06-06T22:36:19.130416Z", "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-15-064-02A", "initial_release_date": "2015-12-06T07:00:00.000000Z", "revision_history": [ { "date": "2015-12-06T07:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "Initial Publication" }, { "date": "2025-06-06T22:36:19.130527Z", "legacy_version": "CSAF Conversion", "number": "2", "summary": "Advisory converted into a CSAF" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV13_SP1", "product": { "name": "Siemens SIMATIC ProSave: \u003cV13_SP1", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "SIMATIC ProSave" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV4.4", "product": { "name": "Siemens SIMOTION Scout: \u003cV4.4", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "SIMOTION Scout" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV4.4_HF3", "product": { "name": "Siemens STARTER: \u003cV4.4_HF3", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "STARTER" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV8.0_SP4", "product": { "name": "Siemens SIMATIC CFC: \u003cV8.0_SP4", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "SIMATIC CFC" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV8.0_SP4_Upd_9", "product": { "name": "Siemens CFC V8.0 SP4: \u003cV8.0_SP4_Upd_9", "product_id": "CSAFPID-0005" } } ], "category": "product_name", "name": "CFC V8.0 SP4" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV8.1_Upd1", "product": { "name": "Siemens CFC V8.1: \u003cV8.1_Upd1", "product_id": "CSAFPID-0006" } } ], "category": "product_name", "name": "CFC V8.1" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV5.5_SP1", "product": { "name": "Siemens SIMATIC STEP 7 V5.5: \u003cV5.5_SP1", "product_id": "CSAFPID-0007" } } ], "category": "product_name", "name": "SIMATIC STEP 7 V5.5" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV5.5_SP1_HF2", "product": { "name": "Siemens STEP 7 V5.5 SP1: \u003cV5.5_SP1_HF2", "product_id": "CSAFPID-0008" } } ], "category": "product_name", "name": "STEP 7 V5.5 SP1" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV5.5_SP2_HF7", "product": { "name": "Siemens STEP 7 V5.5 SP2: \u003cV5.5_SP2_HF7", "product_id": "CSAFPID-0009" } } ], "category": "product_name", "name": "STEP 7 V5.5 SP2" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Siemens STEP 7 V5.5 SP3: vers:all/*", "product_id": "CSAFPID-0010" } } ], "category": "product_name", "name": "STEP 7 V5.5 SP3" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV5.5_SP4_HF4", "product": { "name": "Siemens STEP 7 V5.5 SP4: \u003cV5.5_SP4_HF4", "product_id": "CSAFPID-0011" } } ], "category": "product_name", "name": "STEP 7 V5.5 SP4" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV8.0_SP2", "product": { "name": "Siemens SIMATIC PCS 7 (as STEP 7 and CFC are incorporated): \u003cV8.0_SP2", "product_id": "CSAFPID-0012" } } ], "category": "product_name", "name": "SIMATIC PCS 7 (as STEP 7 and CFC are incorporated)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Siemens PCS 7 V8.0 SP2: vers:all/*", "product_id": "CSAFPID-0013" } } ], "category": "product_name", "name": "PCS 7 V8.0 SP2" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV8.1", "product": { "name": "Siemens PCS 7 with STEP 7 SP4 HF4: \u003cV8.1", "product_id": "CSAFPID-0014" } } ], "category": "product_name", "name": "PCS 7 with STEP 7 SP4 HF4" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV8.1", "product": { "name": "Siemens PCS 7 with STEP 7 CFC V8.1 Upd1: \u003cV8.1", "product_id": "CSAFPID-0015" } } ], "category": "product_name", "name": "PCS 7 with STEP 7 CFC V8.1 Upd1" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-1594", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "notes": [ { "category": "summary", "text": "Untrusted search path vulnerability in Siemens SIMATIC ProSave before 13 SP1; SIMATIC CFC before 8.0 SP4 Upd9 and 8.1 before Upd1; SIMATIC STEP 7 before 5.5 SP1 HF2, 5.5 SP2 before HF7, 5.5 SP3, and 5.5 SP4 before HF4; SIMOTION Scout before 4.4; and STARTER before 4.4 HF3 allows local users to gain privileges via a Trojan horse application file.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015" ] }, "remediations": [ { "category": "mitigation", "details": "Siemens provides updates for the following products and recommends customers to update to the new fixed versions: The update for SIMATIC ProSave can be obtained here: https://support.industry.siemens.com/cs/de/en/view/10347815", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015" ] }, { "category": "mitigation", "details": "The update for SIMOTION SCOUT can be obtained here: https://support.industry.siemens.com/cs/de/en/view/107586911", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015" ] }, { "category": "mitigation", "details": "The update for STARTER can be obtained here: https://support.industry.siemens.com/cs/ww/en/view/26233208", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015" ] }, { "category": "mitigation", "details": "Updates for SIMATIC STEP 7 and SIMATIC CFC can obtained via customer support at: http://www.siemens.com/automation/support-request", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015" ] }, { "category": "mitigation", "details": "For more information on these vulnerabilities and detailed instructions, please see Siemens Security Advisory SSA-451236 at the following location: http://www.siemens.com/cert/advisories", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015" ] } ], "scores": [ { "cvss_v2": { "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015" ] } ] } ] }
ghsa-qvfq-5gx8-g3pw
Vulnerability from github
Untrusted search path vulnerability in Siemens SIMATIC ProSave before 13 SP1; SIMATIC CFC before 8.0 SP4 Upd9 and 8.1 before Upd1; SIMATIC STEP 7 before 5.5 SP1 HF2, 5.5 SP2 before HF7, 5.5 SP3, and 5.5 SP4 before HF4; SIMOTION Scout before 4.4; and STARTER before 4.4 HF3 allows local users to gain privileges via a Trojan horse application file.
{ "affected": [], "aliases": [ "CVE-2015-1594" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-03-07T02:59:00Z", "severity": "MODERATE" }, "details": "Untrusted search path vulnerability in Siemens SIMATIC ProSave before 13 SP1; SIMATIC CFC before 8.0 SP4 Upd9 and 8.1 before Upd1; SIMATIC STEP 7 before 5.5 SP1 HF2, 5.5 SP2 before HF7, 5.5 SP3, and 5.5 SP4 before HF4; SIMOTION Scout before 4.4; and STARTER before 4.4 HF3 allows local users to gain privileges via a Trojan horse application file.", "id": "GHSA-qvfq-5gx8-g3pw", "modified": "2022-05-17T03:49:37Z", "published": "2022-05-17T03:49:37Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1594" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1032039" }, { "type": "WEB", "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf" } ], "schema_version": "1.4.0", "severity": [] }
var-201503-0016
Vulnerability from variot
Untrusted search path vulnerability in Siemens SIMATIC ProSave before 13 SP1; SIMATIC CFC before 8.0 SP4 Upd9 and 8.1 before Upd1; SIMATIC STEP 7 before 5.5 SP1 HF2, 5.5 SP2 before HF7, 5.5 SP3, and 5.5 SP4 before HF4; SIMOTION Scout before 4.4; and STARTER before 4.4 HF3 allows local users to gain privileges via a Trojan horse application file. Supplementary information : CWE Vulnerability type by CWE-426: Untrusted Search Path ( Unreliable search path ) Has been identified. http://cwe.mitre.org/data/definitions/426.htmlA local user may be able to obtain permissions through the Trojan application file. Siemens SIMATIC ProSave, etc. are all products of Germany's Siemens (Siemens). Siemens SIMATIC ProSave is a product used in SIMATIC HMI panel for backup recovery and firmware update; SIMATIC CFC is a graphic editor, which is an optional core component of PCS 7 engineering system and STEP 7; SIMATIC STEP 7 is a The set provides PLC programming, design option package and other functions and is used for SIMATIC controller software
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201503-0016", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "simatic cfc", "scope": "eq", "trust": 2.2, "vendor": "siemens", "version": "8.1" }, { "model": "simatic prosave", "scope": "eq", "trust": 1.6, "vendor": "siemens", "version": "13.0" }, { "model": "simatic step 7", "scope": "eq", "trust": 1.6, "vendor": "siemens", "version": "5.5" }, { "model": null, "scope": "eq", "trust": 1.2, "vendor": "simatic step 7", "version": "5.5" }, { "model": "starter", "scope": "lte", "trust": 1.0, "vendor": "siemens", "version": "4.4" }, { "model": "simatic step 7", "scope": "lte", "trust": 1.0, "vendor": "siemens", "version": "5.5" }, { "model": "simotion scout", "scope": "lte", "trust": 1.0, "vendor": "siemens", "version": "4.3" }, { "model": "simatic cfc", "scope": "lte", "trust": 1.0, "vendor": "siemens", "version": "8.0" }, { "model": "simatic step 7", "scope": "eq", "trust": 0.8, "vendor": "siemens", "version": "5.5 sp1 hf2" }, { "model": "simatic cfc", "scope": "lt", "trust": 0.8, "vendor": "siemens", "version": "8.1" }, { "model": "simatic pcs 7", "scope": "eq", "trust": 0.8, "vendor": "siemens", "version": "v8.1 (simatic step 7 sp4 hf4 cfc v8.1 upd1" }, { "model": "simatic pcs 7", "scope": "lt", "trust": 0.8, "vendor": "siemens", "version": ")" }, { "model": "simatic step 7", "scope": "eq", "trust": 0.8, "vendor": "siemens", "version": "5.5 sp3" }, { "model": "simatic step 7", "scope": "lt", "trust": 0.8, "vendor": "siemens", "version": "5.5 sp4" }, { "model": "simatic cfc", "scope": "eq", "trust": 0.8, "vendor": "siemens", "version": "v8.0 sp4 upd 9" }, { "model": "simatic step 7", "scope": "lt", "trust": 0.8, "vendor": "siemens", "version": "5.5 sp2" }, { "model": "simatic step 7", "scope": "lt", "trust": 0.8, "vendor": "siemens", "version": "5.5 sp1" }, { "model": "simatic step 7", "scope": "eq", "trust": 0.8, "vendor": "siemens", "version": "5.5 sp2 hf7" }, { "model": "simatic pcs 7", "scope": "lte", "trust": 0.8, "vendor": "siemens", "version": "v8.0 sp2 and earlier" }, { "model": "simatic cfc", "scope": "eq", "trust": 0.8, "vendor": "siemens", "version": "8.1 upd1" }, { "model": "simatic cfc", "scope": "lt", "trust": 0.8, "vendor": "siemens", "version": "8.0 sp4" }, { "model": "simatic step 7", "scope": "eq", "trust": 0.8, "vendor": "siemens", "version": "5.5 sp4 hf4" }, { "model": "simatic prosave sp1", "scope": "lt", "trust": 0.6, "vendor": "siemens", "version": "13" }, { "model": "simatic cfc sp4 upd9", "scope": "lt", "trust": 0.6, "vendor": "siemens", "version": "8.0" }, { "model": "starter", "scope": "eq", "trust": 0.6, "vendor": "siemens", "version": "4.4" }, { "model": "simotion scout", "scope": "eq", "trust": 0.6, "vendor": "siemens", "version": "4.3" }, { "model": "simatic cfc", "scope": "eq", "trust": 0.6, "vendor": "siemens", "version": "8.0" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "starter", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "simatic prosave", "version": "13.0" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "simotion scout", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "simatic cfc", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "simatic cfc", "version": "8.1" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "simatic step 7", "version": "*" } ], "sources": [ { "db": "IVD", "id": "9e6aca98-2351-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "4b925098-f6b1-42ef-a1d0-6f7cdce19847" }, { "db": "CNVD", "id": "CNVD-2015-01603" }, { "db": "JVNDB", "id": "JVNDB-2015-001703" }, { "db": "CNNVD", "id": "CNNVD-201503-128" }, { "db": "NVD", "id": "CVE-2015-1594" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:siemens:simatic_cfc", "vulnerable": true }, { "cpe22Uri": "cpe:/a:siemens:simatic_pcs_7", "vulnerable": true }, { "cpe22Uri": "cpe:/a:siemens:simatic_prosave", "vulnerable": true }, { "cpe22Uri": "cpe:/a:siemens:simatic_step_7", "vulnerable": true }, { "cpe22Uri": "cpe:/a:siemens:simotion_scout", "vulnerable": true }, { "cpe22Uri": "cpe:/a:siemens:starter", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-001703" } ] }, "cve": "CVE-2015-1594", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "CVE-2015-1594", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "CNVD-2015-01603", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "IVD", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "9e6aca98-2351-11e6-abef-000c29c66e3d", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.9 [IVD]" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "IVD", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "4b925098-f6b1-42ef-a1d0-6f7cdce19847", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.9 [IVD]" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "VHN-79555", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2015-1594", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2015-1594", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2015-01603", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201503-128", "trust": 0.6, "value": "MEDIUM" }, { "author": "IVD", "id": "9e6aca98-2351-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "MEDIUM" }, { "author": "IVD", "id": "4b925098-f6b1-42ef-a1d0-6f7cdce19847", "trust": 0.2, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-79555", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "9e6aca98-2351-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "4b925098-f6b1-42ef-a1d0-6f7cdce19847" }, { "db": "CNVD", "id": "CNVD-2015-01603" }, { "db": "VULHUB", "id": "VHN-79555" }, { "db": "JVNDB", "id": "JVNDB-2015-001703" }, { "db": "CNNVD", "id": "CNNVD-201503-128" }, { "db": "NVD", "id": "CVE-2015-1594" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Untrusted search path vulnerability in Siemens SIMATIC ProSave before 13 SP1; SIMATIC CFC before 8.0 SP4 Upd9 and 8.1 before Upd1; SIMATIC STEP 7 before 5.5 SP1 HF2, 5.5 SP2 before HF7, 5.5 SP3, and 5.5 SP4 before HF4; SIMOTION Scout before 4.4; and STARTER before 4.4 HF3 allows local users to gain privileges via a Trojan horse application file. Supplementary information : CWE Vulnerability type by CWE-426: Untrusted Search Path ( Unreliable search path ) Has been identified. http://cwe.mitre.org/data/definitions/426.htmlA local user may be able to obtain permissions through the Trojan application file. Siemens SIMATIC ProSave, etc. are all products of Germany\u0027s Siemens (Siemens). Siemens SIMATIC ProSave is a product used in SIMATIC HMI panel for backup recovery and firmware update; SIMATIC CFC is a graphic editor, which is an optional core component of PCS 7 engineering system and STEP 7; SIMATIC STEP 7 is a The set provides PLC programming, design option package and other functions and is used for SIMATIC controller software", "sources": [ { "db": "NVD", "id": "CVE-2015-1594" }, { "db": "JVNDB", "id": "JVNDB-2015-001703" }, { "db": "CNVD", "id": "CNVD-2015-01603" }, { "db": "IVD", "id": "9e6aca98-2351-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "4b925098-f6b1-42ef-a1d0-6f7cdce19847" }, { "db": "VULHUB", "id": "VHN-79555" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-1594", "trust": 3.5 }, { "db": "SIEMENS", "id": "SSA-451236", "trust": 2.3 }, { "db": "CNNVD", "id": "CNNVD-201503-128", "trust": 1.1 }, { "db": "SECTRACK", "id": "1032039", "trust": 1.1 }, { "db": "CNVD", "id": "CNVD-2015-01603", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2015-001703", "trust": 0.8 }, { "db": "IVD", "id": "9E6ACA98-2351-11E6-ABEF-000C29C66E3D", "trust": 0.2 }, { "db": "IVD", "id": "4B925098-F6B1-42EF-A1D0-6F7CDCE19847", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-79555", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "9e6aca98-2351-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "4b925098-f6b1-42ef-a1d0-6f7cdce19847" }, { "db": "CNVD", "id": "CNVD-2015-01603" }, { "db": "VULHUB", "id": "VHN-79555" }, { "db": "JVNDB", "id": "JVNDB-2015-001703" }, { "db": "CNNVD", "id": "CNNVD-201503-128" }, { "db": "NVD", "id": "CVE-2015-1594" } ] }, "id": "VAR-201503-0016", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "9e6aca98-2351-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "4b925098-f6b1-42ef-a1d0-6f7cdce19847" }, { "db": "CNVD", "id": "CNVD-2015-01603" }, { "db": "VULHUB", "id": "VHN-79555" } ], "trust": 1.9133129750000002 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 1.0 } ], "sources": [ { "db": "IVD", "id": "9e6aca98-2351-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "4b925098-f6b1-42ef-a1d0-6f7cdce19847" }, { "db": "CNVD", "id": "CNVD-2015-01603" } ] }, "last_update_date": "2024-11-23T23:05:43.478000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SSA-451236", "trust": 0.8, "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf" }, { "title": "There are patches for search path vulnerabilities in many Siemens products.", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/56192" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-01603" }, { "db": "JVNDB", "id": "JVNDB-2015-001703" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-001703" }, { "db": "NVD", "id": "CVE-2015-1594" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf" }, { "trust": 1.4, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-1594" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1032039" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1594" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-01603" }, { "db": "VULHUB", "id": "VHN-79555" }, { "db": "JVNDB", "id": "JVNDB-2015-001703" }, { "db": "CNNVD", "id": "CNNVD-201503-128" }, { "db": "NVD", "id": "CVE-2015-1594" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "9e6aca98-2351-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "4b925098-f6b1-42ef-a1d0-6f7cdce19847" }, { "db": "CNVD", "id": "CNVD-2015-01603" }, { "db": "VULHUB", "id": "VHN-79555" }, { "db": "JVNDB", "id": "JVNDB-2015-001703" }, { "db": "CNNVD", "id": "CNNVD-201503-128" }, { "db": "NVD", "id": "CVE-2015-1594" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-03-13T00:00:00", "db": "IVD", "id": "9e6aca98-2351-11e6-abef-000c29c66e3d" }, { "date": "2015-03-13T00:00:00", "db": "IVD", "id": "4b925098-f6b1-42ef-a1d0-6f7cdce19847" }, { "date": "2015-03-13T00:00:00", "db": "CNVD", "id": "CNVD-2015-01603" }, { "date": "2015-03-07T00:00:00", "db": "VULHUB", "id": "VHN-79555" }, { "date": "2015-03-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-001703" }, { "date": "2015-03-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201503-128" }, { "date": "2015-03-07T02:59:03.803000", "db": "NVD", "id": "CVE-2015-1594" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-03-13T00:00:00", "db": "CNVD", "id": "CNVD-2015-01603" }, { "date": "2016-08-24T00:00:00", "db": "VULHUB", "id": "VHN-79555" }, { "date": "2015-03-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-001703" }, { "date": "2015-03-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201503-128" }, { "date": "2024-11-21T02:25:44.200000", "db": "NVD", "id": "CVE-2015-1594" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201503-128" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Siemens Vulnerability gained in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-001703" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Path traversal", "sources": [ { "db": "IVD", "id": "9e6aca98-2351-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "4b925098-f6b1-42ef-a1d0-6f7cdce19847" } ], "trust": 0.4 } }
fkie_cve-2015-1594
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.securitytracker.com/id/1032039 | Third Party Advisory, VDB Entry | |
cve@mitre.org | http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1032039 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf | Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
siemens | starter | * | |
siemens | simatic_prosave | 13.0 | |
siemens | simotion_scout | * | |
siemens | simatic_cfc | * | |
siemens | simatic_cfc | 8.1 | |
siemens | simatic_step_7 | * | |
siemens | simatic_step_7 | 5.5 | |
siemens | simatic_step_7 | 5.5 | |
siemens | simatic_step_7 | 5.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:siemens:starter:*:*:*:*:*:*:*:*", "matchCriteriaId": "501269A6-E397-4D1D-9F70-269E6E283449", "versionEndIncluding": "4.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:siemens:simatic_prosave:13.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC729DF0-989D-419B-9116-E5A4B8C3BA36", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:siemens:simotion_scout:*:sp1:*:*:*:*:*:*", "matchCriteriaId": "34604902-7B50-46C4-BD8B-A0DE87830C0B", "versionEndIncluding": "4.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:siemens:simatic_cfc:*:sp4:*:*:*:*:*:*", "matchCriteriaId": "1673541E-F7D7-4D3A-B726-2A9652A40391", "versionEndIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_cfc:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "AC9F34FA-9354-4B05-A27B-BE0BD64C3AE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:siemens:simatic_step_7:*:sp1:*:*:*:*:*:*", "matchCriteriaId": "57265D20-9AA4-47E9-BFE9-7DF015F2EAF8", "versionEndIncluding": "5.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_step_7:5.5:sp2:*:*:*:*:*:*", "matchCriteriaId": "A3980E15-DB30-4CD8-B38C-734D56C2C076", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_step_7:5.5:sp3:*:*:*:*:*:*", "matchCriteriaId": "747A5E70-8D94-43D3-83C3-F7E78301024A", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_step_7:5.5:sp4:*:*:*:*:*:*", "matchCriteriaId": "26960308-B20D-414D-AB84-8C93C101E397", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in Siemens SIMATIC ProSave before 13 SP1; SIMATIC CFC before 8.0 SP4 Upd9 and 8.1 before Upd1; SIMATIC STEP 7 before 5.5 SP1 HF2, 5.5 SP2 before HF7, 5.5 SP3, and 5.5 SP4 before HF4; SIMOTION Scout before 4.4; and STARTER before 4.4 HF3 allows local users to gain privileges via a Trojan horse application file." }, { "lang": "es", "value": "Vulnerabilidad de ruta de b\u00fasqueda no confiable en Siemens SIMATIC ProSave anterior a 13 SP1; SIMATIC CFC anterior a 8.0 SP4 Upd9 y 8.1 anterior a Upd1; SIMATIC STEP 7 anterior a 5.5 SP1 HF2, 5.5 SP2 anterior a HF7, 5.5 SP3, y 5.5 SP4 anterior a HF4; SIMOTION Scout anterior a 4.4; y STARTER anterior a 4.4 HF3 permite a usuarios locales ganar privilegios a trav\u00e9s de un fichero de aplicaciones troyano." } ], "evaluatorComment": "\u003ca href=\"http://cwe.mitre.org/data/definitions/426.html\"\u003eCWE-426: Untrusted Search Path\u003c/a\u003e", "id": "CVE-2015-1594", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2015-03-07T02:59:03.803", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032039" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032039" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2015-1594
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2015-1594", "description": "Untrusted search path vulnerability in Siemens SIMATIC ProSave before 13 SP1; SIMATIC CFC before 8.0 SP4 Upd9 and 8.1 before Upd1; SIMATIC STEP 7 before 5.5 SP1 HF2, 5.5 SP2 before HF7, 5.5 SP3, and 5.5 SP4 before HF4; SIMOTION Scout before 4.4; and STARTER before 4.4 HF3 allows local users to gain privileges via a Trojan horse application file.", "id": "GSD-2015-1594" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-1594" ], "details": "Untrusted search path vulnerability in Siemens SIMATIC ProSave before 13 SP1; SIMATIC CFC before 8.0 SP4 Upd9 and 8.1 before Upd1; SIMATIC STEP 7 before 5.5 SP1 HF2, 5.5 SP2 before HF7, 5.5 SP3, and 5.5 SP4 before HF4; SIMOTION Scout before 4.4; and STARTER before 4.4 HF3 allows local users to gain privileges via a Trojan horse application file.", "id": "GSD-2015-1594", "modified": "2023-12-13T01:20:05.216286Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-1594", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Untrusted search path vulnerability in Siemens SIMATIC ProSave before 13 SP1; SIMATIC CFC before 8.0 SP4 Upd9 and 8.1 before Upd1; SIMATIC STEP 7 before 5.5 SP1 HF2, 5.5 SP2 before HF7, 5.5 SP3, and 5.5 SP4 before HF4; SIMOTION Scout before 4.4; and STARTER before 4.4 HF3 allows local users to gain privileges via a Trojan horse application file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf", "refsource": "CONFIRM", "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf" }, { "name": "1032039", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032039" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:siemens:starter:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:siemens:simatic_prosave:13.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:siemens:simotion_scout:*:sp1:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:siemens:simatic_cfc:*:sp4:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:simatic_cfc:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:siemens:simatic_step_7:*:sp1:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:simatic_step_7:5.5:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:simatic_step_7:5.5:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:simatic_step_7:5.5:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-1594" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Untrusted search path vulnerability in Siemens SIMATIC ProSave before 13 SP1; SIMATIC CFC before 8.0 SP4 Upd9 and 8.1 before Upd1; SIMATIC STEP 7 before 5.5 SP1 HF2, 5.5 SP2 before HF7, 5.5 SP3, and 5.5 SP4 before HF4; SIMOTION Scout before 4.4; and STARTER before 4.4 HF3 allows local users to gain privileges via a Trojan horse application file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-451236.pdf" }, { "name": "1032039", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032039" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true } }, "lastModifiedDate": "2016-08-24T19:55Z", "publishedDate": "2015-03-07T02:59Z" } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.