Path traversal in Siemens SIMATIC eaSie PCS 7 Skill Package



Published: 2022-01-06
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-42022
CWE-ID CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SIMATIC eaSie PCS 7 Skill Package (6DL5424-0BX00-0AV8)
Hardware solutions / Firmware

Vendor

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Path traversal

EUVDB-ID: #VU59238

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42022

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote authenticated attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SIMATIC eaSie PCS 7 Skill Package (6DL5424-0BX00-0AV8): before 21.00 SP3

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-199605.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###