A vulnerability was discovered in Siemens SIMATIC WinCC (V7.3 before Upd 11 and V7.4 before SP1), SIMATIC WinCC Runtime Professional (V13 before SP2 and V14 before SP1), SIMATIC WinCC (TIA Portal) Professional (V13 before SP2 and V14 before SP1) that could allow an authenticated, remote attacker who is member of the "administrators" group to crash services by sending specially crafted messages to the DCOM interface.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: siemens

Published: 2017-05-11T10:00:00

Updated: 2024-08-05T15:41:17.675Z

Reserved: 2017-03-13T00:00:00

Link: CVE-2017-6867

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-05-11T10:29:00.260

Modified: 2018-06-14T01:29:31.133

Link: CVE-2017-6867

cve-icon Redhat

No data.