Multiple vulnerabilities in Siemens SIMATIC S7-1500



Published: 2021-05-13
Risk Low
Patch available NO
Number of vulnerabilities 2
CVE-ID CVE-2020-8744
CVE-2020-0591
CWE-ID CWE-665
CWE-119
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP
Hardware solutions / Firmware

SIMATIC S7-1500 CPU 1518-4 PN/DP MFP
Hardware solutions / Firmware

Vendor Siemens

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper Initialization

EUVDB-ID: #VU48680

Risk: Low

CVSSv3.1: 6.6 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-8744

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper initialization in subsystem. A local administrator can run a specially crafted application to execute arbitrary code with escalated privileges on the system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP: All versions

SIMATIC S7-1500 CPU 1518-4 PN/DP MFP: All versions

External links

http://us-cert.cisa.gov/ics/advisories/icsa-21-131-15
http://cert-portal.siemens.com/productcert/pdf/ssa-501073.pdf


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU53229

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-0591

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in BIOS firmware for some Intel Processors. A local administrator can trigger memory corruption and execute arbitrary code on the target system with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP: All versions

SIMATIC S7-1500 CPU 1518-4 PN/DP MFP: All versions

External links

http://us-cert.cisa.gov/ics/advisories/icsa-21-131-15
http://cert-portal.siemens.com/productcert/pdf/ssa-501073.pdf


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###