ID

VAR-202308-0003


CVE

CVE-2023-38681


TITLE

Siemens'  tecnomatix  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-021427

DESCRIPTION

A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted IGS file. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21270). Siemens' tecnomatix Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens Tecnomatix Plant Simulation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of IGS files. Siemens Tecnomatix Plant Simulation is an industrial control equipment from Germany's Siemens. Improve manufacturing system performance by leveraging the power of discrete event simulation for throughput analysis and optimization

Trust: 2.88

sources: NVD: CVE-2023-38681 // JVNDB: JVNDB-2023-021427 // ZDI: ZDI-23-1571 // CNVD: CNVD-2023-71239 // VULMON: CVE-2023-38681

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-71239

AFFECTED PRODUCTS

vendor:siemensmodel:tecnomatixscope:ltversion:2201.0008

Trust: 1.0

vendor:siemensmodel:tecnomatixscope:gteversion:2201

Trust: 1.0

vendor:siemensmodel:tecnomatixscope:gteversion:2302

Trust: 1.0

vendor:siemensmodel:tecnomatixscope:ltversion:2302.0002

Trust: 1.0

vendor:シーメンスmodel:tecnomatixscope:eqversion:2302 that's all 2302.0002

Trust: 0.8

vendor:シーメンスmodel:tecnomatixscope:eqversion: -

Trust: 0.8

vendor:シーメンスmodel:tecnomatixscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:tecnomatixscope:eqversion:2201 that's all 2201.0008

Trust: 0.8

vendor:siemensmodel:tecnomatix plant simulationscope: - version: -

Trust: 0.7

vendor:siemensmodel:tecnomatix plant simulationscope:eqversion:v2201<v2201.0008

Trust: 0.6

vendor:siemensmodel:tecnomatix plant simulationscope:eqversion:v2302<v2302.0002

Trust: 0.6

sources: ZDI: ZDI-23-1571 // CNVD: CNVD-2023-71239 // JVNDB: JVNDB-2023-021427 // NVD: CVE-2023-38681

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-38681
value: HIGH

Trust: 1.0

productcert@siemens.com: CVE-2023-38681
value: HIGH

Trust: 1.0

NVD: CVE-2023-38681
value: HIGH

Trust: 0.8

ZDI: CVE-2023-38681
value: HIGH

Trust: 0.7

CNVD: CNVD-2023-71239
value: HIGH

Trust: 0.6

CNVD: CNVD-2023-71239
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-38681
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2023-38681
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2023-38681
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-1571 // CNVD: CNVD-2023-71239 // JVNDB: JVNDB-2023-021427 // NVD: CVE-2023-38681 // NVD: CVE-2023-38681

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-021427 // NVD: CVE-2023-38681

PATCH

title:Siemens has issued an update to correct this vulnerability.url:https://cert-portal.siemens.com/productcert/html/ssa-764801.html

Trust: 0.7

title:Patch for Siemens Tecnomatix Plant Simulation out-of-bounds write vulnerability (CNVD-2023-71239)url:https://www.cnvd.org.cn/patchInfo/show/463441

Trust: 0.6

sources: ZDI: ZDI-23-1571 // CNVD: CNVD-2023-71239

EXTERNAL IDS

db:NVDid:CVE-2023-38681

Trust: 4.0

db:SIEMENSid:SSA-764801

Trust: 2.5

db:JVNid:JVNVU95292697

Trust: 0.8

db:JVNDBid:JVNDB-2023-021427

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-21270

Trust: 0.7

db:ZDIid:ZDI-23-1571

Trust: 0.7

db:CNVDid:CNVD-2023-71239

Trust: 0.6

db:VULMONid:CVE-2023-38681

Trust: 0.1

sources: ZDI: ZDI-23-1571 // CNVD: CNVD-2023-71239 // VULMON: CVE-2023-38681 // JVNDB: JVNDB-2023-021427 // NVD: CVE-2023-38681

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-764801.pdf

Trust: 2.5

url:https://jvn.jp/vu/jvnvu95292697/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-38681

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/html/ssa-764801.html

Trust: 0.7

url:https://nvd.nist.gov

Trust: 0.1

sources: ZDI: ZDI-23-1571 // CNVD: CNVD-2023-71239 // VULMON: CVE-2023-38681 // JVNDB: JVNDB-2023-021427 // NVD: CVE-2023-38681

CREDITS

Anonymous

Trust: 0.7

sources: ZDI: ZDI-23-1571

SOURCES

db:ZDIid:ZDI-23-1571
db:CNVDid:CNVD-2023-71239
db:VULMONid:CVE-2023-38681
db:JVNDBid:JVNDB-2023-021427
db:NVDid:CVE-2023-38681

LAST UPDATE DATE

2024-08-14T12:12:57.138000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-1571date:2023-10-19T00:00:00
db:CNVDid:CNVD-2023-71239date:2023-09-21T00:00:00
db:VULMONid:CVE-2023-38681date:2023-08-08T00:00:00
db:JVNDBid:JVNDB-2023-021427date:2024-01-19T05:42:00
db:NVDid:CVE-2023-38681date:2023-08-14T17:17:23.383

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-1571date:2023-10-19T00:00:00
db:CNVDid:CNVD-2023-71239date:2023-09-22T00:00:00
db:VULMONid:CVE-2023-38681date:2023-08-08T00:00:00
db:JVNDBid:JVNDB-2023-021427date:2024-01-19T00:00:00
db:NVDid:CVE-2023-38681date:2023-08-08T10:15:16.783