ID

VAR-202307-0593


CVE

CVE-2023-36752


TITLE

Command injection vulnerability in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2023-021733

DESCRIPTION

A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The upgrade-app URL parameter in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated privileged remote attacker to execute arbitrary code with root privileges. RUGGEDCOM ROX MX5000 firmware, ruggedcom rox mx5000re firmware, RUGGEDCOM ROX RX1400 Multiple Siemens products such as firmware contain a command injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. RUGGEDCOM products provide a level of robustness and reliability that sets the standard for communication networks deployed in harsh environments. Siemens RUGGEDCOM ROX has a command injection vulnerability. The vulnerability stems from the lack of server-side input validation

Trust: 2.25

sources: NVD: CVE-2023-36752 // JVNDB: JVNDB-2023-021733 // CNVD: CNVD-2023-60609 // VULMON: CVE-2023-36752

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-60609

AFFECTED PRODUCTS

vendor:siemensmodel:ruggedcom rox rx1501scope:ltversion:2.16.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1524scope:ltversion:2.16.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox mx5000rescope:ltversion:2.16.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1511scope:ltversion:2.16.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox mx5000scope:ltversion:2.16.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1500scope:ltversion:2.16.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1536scope:ltversion:2.16.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1400scope:ltversion:2.16.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1512scope:ltversion:2.16.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1510scope:ltversion:2.16.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx5000scope:ltversion:2.16.0

Trust: 1.0

vendor:シーメンスmodel:ruggedcom rox rx1500scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:ruggedcom rox rx1501scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:ruggedcom rox rx1524scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:ruggedcom rox rx5000scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:ruggedcom rox mx5000scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:ruggedcom rox rx1512scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:ruggedcom rox rx1510scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:ruggedcom rox rx1400scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:ruggedcom rox rx1511scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:ruggedcom rox mx5000rescope: - version: -

Trust: 0.8

vendor:シーメンスmodel:ruggedcom rox rx1536scope: - version: -

Trust: 0.8

vendor:siemensmodel:ruggedcom rox mx5000scope:ltversion:v2.16.0

Trust: 0.6

vendor:siemensmodel:ruggedcom rox mx5000rescope:ltversion:v2.16.0

Trust: 0.6

vendor:siemensmodel:ruggedcom rox rx1400scope:ltversion:v2.16.0

Trust: 0.6

vendor:siemensmodel:ruggedcom rox rx1500scope:ltversion:v2.16.0

Trust: 0.6

vendor:siemensmodel:ruggedcom rox rx1501scope:ltversion:v2.16.0

Trust: 0.6

vendor:siemensmodel:ruggedcom rox rx1510scope:ltversion:v2.16.0

Trust: 0.6

vendor:siemensmodel:ruggedcom rox rx1511scope:ltversion:v2.16.0

Trust: 0.6

vendor:siemensmodel:ruggedcom rox rx1512scope:ltversion:v2.16.0

Trust: 0.6

vendor:siemensmodel:ruggedcom rox rx1524scope:ltversion:v2.16.0

Trust: 0.6

vendor:siemensmodel:ruggedcom rox rx1536scope:ltversion:v2.16.0

Trust: 0.6

vendor:siemensmodel:ruggedcom rox rx5000scope:ltversion:v2.16.0

Trust: 0.6

sources: CNVD: CNVD-2023-60609 // JVNDB: JVNDB-2023-021733 // NVD: CVE-2023-36752

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-36752
value: HIGH

Trust: 1.0

productcert@siemens.com: CVE-2023-36752
value: CRITICAL

Trust: 1.0

NVD: CVE-2023-36752
value: HIGH

Trust: 0.8

CNVD: CNVD-2023-60609
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202307-734
value: HIGH

Trust: 0.6

CNVD: CNVD-2023-60609
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-36752
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 1.0

productcert@siemens.com: CVE-2023-36752
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.3
impactScore: 6.0
version: 3.1

Trust: 1.0

NVD: CVE-2023-36752
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-60609 // JVNDB: JVNDB-2023-021733 // CNNVD: CNNVD-202307-734 // NVD: CVE-2023-36752 // NVD: CVE-2023-36752

PROBLEMTYPE DATA

problemtype:CWE-77

Trust: 1.0

problemtype:Command injection (CWE-77) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-021733 // NVD: CVE-2023-36752

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202307-734

TYPE

command injection

Trust: 0.6

sources: CNNVD: CNNVD-202307-734

PATCH

title:Patch for Siemens RUGGEDCOM ROX Command Injection Vulnerability (CNVD-2023-60609)url:https://www.cnvd.org.cn/patchInfo/show/449046

Trust: 0.6

title:Siemens RUGGEDCOM ROX A series of products Fixes for command injection vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=246657

Trust: 0.6

sources: CNVD: CNVD-2023-60609 // CNNVD: CNNVD-202307-734

EXTERNAL IDS

db:NVDid:CVE-2023-36752

Trust: 3.9

db:SIEMENSid:SSA-146325

Trust: 3.1

db:ICS CERTid:ICSA-23-194-01

Trust: 0.8

db:JVNid:JVNVU95292697

Trust: 0.8

db:JVNDBid:JVNDB-2023-021733

Trust: 0.8

db:CNVDid:CNVD-2023-60609

Trust: 0.6

db:CNNVDid:CNNVD-202307-734

Trust: 0.6

db:VULMONid:CVE-2023-36752

Trust: 0.1

sources: CNVD: CNVD-2023-60609 // VULMON: CVE-2023-36752 // JVNDB: JVNDB-2023-021733 // CNNVD: CNNVD-202307-734 // NVD: CVE-2023-36752

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-146325.pdf

Trust: 2.5

url:https://jvn.jp/vu/jvnvu95292697/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-36752

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-194-01

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/html/ssa-146325.html

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2023-36752/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2023-60609 // VULMON: CVE-2023-36752 // JVNDB: JVNDB-2023-021733 // CNNVD: CNNVD-202307-734 // NVD: CVE-2023-36752

SOURCES

db:CNVDid:CNVD-2023-60609
db:VULMONid:CVE-2023-36752
db:JVNDBid:JVNDB-2023-021733
db:CNNVDid:CNNVD-202307-734
db:NVDid:CVE-2023-36752

LAST UPDATE DATE

2024-08-14T13:13:06.612000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-60609date:2023-08-02T00:00:00
db:VULMONid:CVE-2023-36752date:2023-07-11T00:00:00
db:JVNDBid:JVNDB-2023-021733date:2024-01-19T08:07:00
db:CNNVDid:CNNVD-202307-734date:2023-07-19T00:00:00
db:NVDid:CVE-2023-36752date:2023-07-18T18:36:28.237

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-60609date:2023-08-02T00:00:00
db:VULMONid:CVE-2023-36752date:2023-07-11T00:00:00
db:JVNDBid:JVNDB-2023-021733date:2024-01-19T00:00:00
db:CNNVDid:CNNVD-202307-734date:2023-07-11T00:00:00
db:NVDid:CVE-2023-36752date:2023-07-11T10:15:11.297