ID

VAR-202204-0324


CVE

CVE-2022-23450


TITLE

SIMATIC Energy Manager Basic  and  SIMATIC Energy Manager PRO  Untrusted Data Deserialization Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-001571

DESCRIPTION

A vulnerability has been identified in SIMATIC Energy Manager Basic (All versions < V7.3 Update 1), SIMATIC Energy Manager PRO (All versions < V7.3 Update 1). The affected system allows remote users to send maliciously crafted objects. Due to insecure deserialization of user-supplied content by the affected software, an unauthenticated attacker could exploit this vulnerability by sending a maliciously crafted serialized object. This could allow the attacker to execute arbitrary code on the device with SYSTEM privileges

Trust: 1.71

sources: NVD: CVE-2022-23450 // JVNDB: JVNDB-2022-001571 // VULMON: CVE-2022-23450

AFFECTED PRODUCTS

vendor:siemensmodel:simatic energy manager basicscope:ltversion:7.3

Trust: 1.0

vendor:siemensmodel:simatic energy manager proscope:ltversion:7.3

Trust: 1.0

vendor:siemensmodel:simatic energy manager basicscope:eqversion:7.3

Trust: 1.0

vendor:siemensmodel:simatic energy manager proscope:eqversion:7.3

Trust: 1.0

vendor:シーメンスmodel:simatic energy manager proscope:eqversion:7.3 update 1

Trust: 0.8

vendor:シーメンスmodel:simatic energy manager basicscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-001571 // NVD: CVE-2022-23450

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-23450
value: CRITICAL

Trust: 1.0

NVD: CVE-2022-23450
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202204-2942
value: CRITICAL

Trust: 0.6

VULMON: CVE-2022-23450
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2022-23450
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2022-23450
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-23450
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2022-23450 // JVNDB: JVNDB-2022-001571 // CNNVD: CNNVD-202204-2942 // NVD: CVE-2022-23450

PROBLEMTYPE DATA

problemtype:CWE-502

Trust: 1.0

problemtype:Deserialization of untrusted data (CWE-502) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-001571 // NVD: CVE-2022-23450

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202204-2942

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202204-2942

PATCH

title:SSA-655554url:https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf

Trust: 0.8

title:Siemens SIMATIC Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=189469

Trust: 0.6

sources: JVNDB: JVNDB-2022-001571 // CNNVD: CNNVD-202204-2942

EXTERNAL IDS

db:NVDid:CVE-2022-23450

Trust: 3.3

db:SIEMENSid:SSA-655554

Trust: 1.7

db:ICS CERTid:ICSA-22-104-11

Trust: 1.5

db:JVNid:JVNVU91165555

Trust: 0.8

db:JVNDBid:JVNDB-2022-001571

Trust: 0.8

db:CS-HELPid:SB2022041913

Trust: 0.6

db:CNNVDid:CNNVD-202204-2942

Trust: 0.6

db:VULMONid:CVE-2022-23450

Trust: 0.1

sources: VULMON: CVE-2022-23450 // JVNDB: JVNDB-2022-001571 // CNNVD: CNNVD-202204-2942 // NVD: CVE-2022-23450

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf

Trust: 1.7

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-104-11

Trust: 0.9

url:https://jvn.jp/vu/jvnvu91165555/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-23450

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2022041913

Trust: 0.6

url:https://vigilance.fr/vulnerability/simatic-energy-manager-three-vulnerabilities-38020

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-104-11

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-23450/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/502.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2022-23450 // JVNDB: JVNDB-2022-001571 // CNNVD: CNNVD-202204-2942 // NVD: CVE-2022-23450

CREDITS

Noam Moshe of Claroty reported these vulnerabilities to Siemens.

Trust: 0.6

sources: CNNVD: CNNVD-202204-2942

SOURCES

db:VULMONid:CVE-2022-23450
db:JVNDBid:JVNDB-2022-001571
db:CNNVDid:CNNVD-202204-2942
db:NVDid:CVE-2022-23450

LAST UPDATE DATE

2024-08-14T13:42:55.214000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-23450date:2022-04-19T00:00:00
db:JVNDBid:JVNDB-2022-001571date:2022-04-22T06:27:00
db:CNNVDid:CNNVD-202204-2942date:2022-04-20T00:00:00
db:NVDid:CVE-2022-23450date:2022-04-19T16:07:49.977

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-23450date:2022-04-12T00:00:00
db:JVNDBid:JVNDB-2022-001571date:2022-04-22T00:00:00
db:CNNVDid:CNNVD-202204-2942date:2022-04-12T00:00:00
db:NVDid:CVE-2022-23450date:2022-04-12T09:15:14.357