ID

VAR-202307-0640


CVE

CVE-2023-29131


TITLE

Siemens'  simatic cn 4100  Vulnerability regarding improper default permissions in

Trust: 0.8

sources: JVNDB: JVNDB-2023-021881

DESCRIPTION

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.5). Affected device consists of an incorrect default value in the SSH configuration. This could allow an attacker to bypass network isolation. Siemens' simatic cn 4100 There is a vulnerability in improper default permissions.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Siemens SIMATIC CN 4100 is a communication node of Siemens (Siemens) in Germany

Trust: 2.25

sources: NVD: CVE-2023-29131 // JVNDB: JVNDB-2023-021881 // CNVD: CNVD-2023-60604 // VULMON: CVE-2023-29131

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-60604

AFFECTED PRODUCTS

vendor:siemensmodel:simatic cn 4100scope:ltversion:2.5

Trust: 1.0

vendor:シーメンスmodel:simatic cn 4100scope:eqversion:2.5

Trust: 0.8

vendor:シーメンスmodel:simatic cn 4100scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic cn 4100scope:eqversion: -

Trust: 0.8

vendor:siemensmodel:simatic cnscope:eqversion:4100<v2.5

Trust: 0.6

sources: CNVD: CNVD-2023-60604 // JVNDB: JVNDB-2023-021881 // NVD: CVE-2023-29131

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-29131
value: CRITICAL

Trust: 1.0

productcert@siemens.com: CVE-2023-29131
value: HIGH

Trust: 1.0

NVD: CVE-2023-29131
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2023-60604
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202307-746
value: CRITICAL

Trust: 0.6

CNVD: CNVD-2023-60604
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-29131
baseSeverity: CRITICAL
baseScore: 10.0
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 6.0
version: 3.1

Trust: 1.0

productcert@siemens.com: CVE-2023-29131
baseSeverity: HIGH
baseScore: 7.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 3.1
impactScore: 3.7
version: 3.1

Trust: 1.0

NVD: CVE-2023-29131
baseSeverity: CRITICAL
baseScore: 10.0
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-60604 // JVNDB: JVNDB-2023-021881 // CNNVD: CNNVD-202307-746 // NVD: CVE-2023-29131 // NVD: CVE-2023-29131

PROBLEMTYPE DATA

problemtype:CWE-276

Trust: 1.0

problemtype:Inappropriate default permissions (CWE-276) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-021881 // NVD: CVE-2023-29131

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202307-746

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202307-746

PATCH

title:Patch for Siemens SIMATIC CN 4100 Incorrect Default Permission Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/449051

Trust: 0.6

title:Siemens SIMATIC CN 4100 Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=246666

Trust: 0.6

sources: CNVD: CNVD-2023-60604 // CNNVD: CNNVD-202307-746

EXTERNAL IDS

db:NVDid:CVE-2023-29131

Trust: 3.9

db:SIEMENSid:SSA-313488

Trust: 3.1

db:ICS CERTid:ICSA-23-194-03

Trust: 0.8

db:JVNid:JVNVU95292697

Trust: 0.8

db:JVNDBid:JVNDB-2023-021881

Trust: 0.8

db:CNVDid:CNVD-2023-60604

Trust: 0.6

db:CNNVDid:CNNVD-202307-746

Trust: 0.6

db:VULMONid:CVE-2023-29131

Trust: 0.1

sources: CNVD: CNVD-2023-60604 // VULMON: CVE-2023-29131 // JVNDB: JVNDB-2023-021881 // CNNVD: CNNVD-202307-746 // NVD: CVE-2023-29131

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-313488.pdf

Trust: 2.5

url:https://jvn.jp/vu/jvnvu95292697/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-29131

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-194-03

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/html/ssa-313488.html

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2023-29131/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2023-60604 // VULMON: CVE-2023-29131 // JVNDB: JVNDB-2023-021881 // CNNVD: CNNVD-202307-746 // NVD: CVE-2023-29131

SOURCES

db:CNVDid:CNVD-2023-60604
db:VULMONid:CVE-2023-29131
db:JVNDBid:JVNDB-2023-021881
db:CNNVDid:CNNVD-202307-746
db:NVDid:CVE-2023-29131

LAST UPDATE DATE

2024-08-14T12:48:02.196000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-60604date:2023-08-02T00:00:00
db:VULMONid:CVE-2023-29131date:2023-07-11T00:00:00
db:JVNDBid:JVNDB-2023-021881date:2024-01-19T08:13:00
db:CNNVDid:CNNVD-202307-746date:2023-07-19T00:00:00
db:NVDid:CVE-2023-29131date:2023-07-18T16:30:33.707

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-60604date:2023-08-02T00:00:00
db:VULMONid:CVE-2023-29131date:2023-07-11T00:00:00
db:JVNDBid:JVNDB-2023-021881date:2024-01-19T00:00:00
db:CNNVDid:CNNVD-202307-746date:2023-07-11T00:00:00
db:NVDid:CVE-2023-29131date:2023-07-11T10:15:10.473