ID

VAR-202308-0005


CVE

CVE-2023-38680


TITLE

Siemens'  tecnomatix  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-021426

DESCRIPTION

A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted SPP file. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21132). Siemens' tecnomatix Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens Tecnomatix Plant Simulation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of SPP files. The issue results from the lack of proper validation of user-supplied data, which can result in a write before the start of an allocated data structure

Trust: 2.34

sources: NVD: CVE-2023-38680 // JVNDB: JVNDB-2023-021426 // ZDI: ZDI-23-1570 // VULMON: CVE-2023-38680

AFFECTED PRODUCTS

vendor:siemensmodel:tecnomatixscope:ltversion:2201.0008

Trust: 1.0

vendor:siemensmodel:tecnomatixscope:gteversion:2201

Trust: 1.0

vendor:siemensmodel:tecnomatixscope:gteversion:2302

Trust: 1.0

vendor:siemensmodel:tecnomatixscope:ltversion:2302.0002

Trust: 1.0

vendor:シーメンスmodel:tecnomatixscope:eqversion:2302 that's all 2302.0002

Trust: 0.8

vendor:シーメンスmodel:tecnomatixscope:eqversion: -

Trust: 0.8

vendor:シーメンスmodel:tecnomatixscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:tecnomatixscope:eqversion:2201 that's all 2201.0008

Trust: 0.8

vendor:siemensmodel:tecnomatix plant simulationscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-23-1570 // JVNDB: JVNDB-2023-021426 // NVD: CVE-2023-38680

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-38680
value: HIGH

Trust: 1.0

productcert@siemens.com: CVE-2023-38680
value: HIGH

Trust: 1.0

NVD: CVE-2023-38680
value: HIGH

Trust: 0.8

ZDI: CVE-2023-38680
value: HIGH

Trust: 0.7

nvd@nist.gov: CVE-2023-38680
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2023-38680
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2023-38680
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-1570 // JVNDB: JVNDB-2023-021426 // NVD: CVE-2023-38680 // NVD: CVE-2023-38680

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-021426 // NVD: CVE-2023-38680

PATCH

title:Siemens has issued an update to correct this vulnerability.url:https://cert-portal.siemens.com/productcert/html/ssa-764801.html

Trust: 0.7

sources: ZDI: ZDI-23-1570

EXTERNAL IDS

db:NVDid:CVE-2023-38680

Trust: 3.4

db:SIEMENSid:SSA-764801

Trust: 1.9

db:JVNid:JVNVU95292697

Trust: 0.8

db:JVNDBid:JVNDB-2023-021426

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-21132

Trust: 0.7

db:ZDIid:ZDI-23-1570

Trust: 0.7

db:VULMONid:CVE-2023-38680

Trust: 0.1

sources: ZDI: ZDI-23-1570 // VULMON: CVE-2023-38680 // JVNDB: JVNDB-2023-021426 // NVD: CVE-2023-38680

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-764801.pdf

Trust: 1.9

url:https://jvn.jp/vu/jvnvu95292697/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-38680

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/html/ssa-764801.html

Trust: 0.7

url:https://nvd.nist.gov

Trust: 0.1

sources: ZDI: ZDI-23-1570 // VULMON: CVE-2023-38680 // JVNDB: JVNDB-2023-021426 // NVD: CVE-2023-38680

CREDITS

Simon Janz (@esj4y)

Trust: 0.7

sources: ZDI: ZDI-23-1570

SOURCES

db:ZDIid:ZDI-23-1570
db:VULMONid:CVE-2023-38680
db:JVNDBid:JVNDB-2023-021426
db:NVDid:CVE-2023-38680

LAST UPDATE DATE

2024-08-14T13:14:25.500000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-1570date:2023-10-19T00:00:00
db:VULMONid:CVE-2023-38680date:2023-08-08T00:00:00
db:JVNDBid:JVNDB-2023-021426date:2024-01-19T05:42:00
db:NVDid:CVE-2023-38680date:2023-08-14T17:16:36.667

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-1570date:2023-10-19T00:00:00
db:VULMONid:CVE-2023-38680date:2023-08-08T00:00:00
db:JVNDBid:JVNDB-2023-021426date:2024-01-19T00:00:00
db:NVDid:CVE-2023-38680date:2023-08-08T10:15:16.677