ID

VAR-202308-0233


CVE

CVE-2023-28830


TITLE

Use of Freed Memory Vulnerability in Multiple Siemens Products

Trust: 0.8

sources: JVNDB: JVNDB-2023-021527

DESCRIPTION

A vulnerability has been identified in JT2Go (All versions < V14.2.0.5), Solid Edge SE2022 (All versions < V222.0 Update 13), Solid Edge SE2023 (All versions < V223.0 Update 4), Teamcenter Visualization V13.2 (All versions < V13.2.0.15), Teamcenter Visualization V13.3 (All versions < V13.3.0.11), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.5). The affected application contains a use-after-free vulnerability that could be triggered while parsing specially crafted ASM file. An attacker could leverage this vulnerability to execute code in the context of the current process. JT2Go , Teamcenter Visualization , solid edge se2022 A number of Siemens products, including Freed Memory Usage Vulnerability, exist in several Siemens products.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2023-28830 // JVNDB: JVNDB-2023-021527 // VULMON: CVE-2023-28830

AFFECTED PRODUCTS

vendor:siemensmodel:solid edge se2022scope:eqversion:maintenance_pack_8

Trust: 1.0

vendor:siemensmodel:solid edge se2023scope:eqversion:update_0002

Trust: 1.0

vendor:siemensmodel:solid edge se2022scope:eqversion:maintenance_pack_2

Trust: 1.0

vendor:siemensmodel:jt2goscope:ltversion:14.2.0.5

Trust: 1.0

vendor:siemensmodel:solid edge se2022scope:eqversion:maintenance_pack_12

Trust: 1.0

vendor:siemensmodel:solid edge se2022scope:eqversion:maintenance_pack_5

Trust: 1.0

vendor:siemensmodel:solid edge se2022scope:eqversion:maintenance_pack_10

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.2.0.5

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.2

Trust: 1.0

vendor:siemensmodel:solid edge se2023scope:eqversion:update_0003

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.1.0.11

Trust: 1.0

vendor:siemensmodel:solid edge se2022scope:eqversion:maintenance_pack_7

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:13.2.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.1

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.3.0.11

Trust: 1.0

vendor:siemensmodel:solid edge se2022scope:eqversion:maintenance_pack_4

Trust: 1.0

vendor:siemensmodel:solid edge se2022scope:eqversion:maintenance_pack_11

Trust: 1.0

vendor:siemensmodel:solid edge se2022scope:eqversion:maintenance_pack_3

Trust: 1.0

vendor:siemensmodel:solid edge se2022scope:eqversion:maintenance_pack_9

Trust: 1.0

vendor:siemensmodel:solid edge se2023scope:eqversion: -

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.2.0.15

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:13.3.0

Trust: 1.0

vendor:siemensmodel:solid edge se2022scope:eqversion:maintenance_pack_1

Trust: 1.0

vendor:siemensmodel:solid edge se2022scope:eqversion: -

Trust: 1.0

vendor:siemensmodel:solid edge se2023scope:eqversion:update_0001

Trust: 1.0

vendor:シーメンスmodel:jt2goscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:solid edge se2022scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:solid edge se2023scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:teamcenter visualizationscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-021527 // NVD: CVE-2023-28830

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-28830
value: HIGH

Trust: 1.8

productcert@siemens.com: CVE-2023-28830
value: HIGH

Trust: 1.0

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2023-28830
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-021527 // NVD: CVE-2023-28830 // NVD: CVE-2023-28830

PROBLEMTYPE DATA

problemtype:CWE-416

Trust: 1.0

problemtype:Use of freed memory (CWE-416) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-021527 // NVD: CVE-2023-28830

CONFIGURATIONS

sources: NVD: CVE-2023-28830

EXTERNAL IDS

db:NVDid:CVE-2023-28830

Trust: 2.7

db:SIEMENSid:SSA-131450

Trust: 1.9

db:JVNid:JVNVU90056839

Trust: 0.8

db:ICS CERTid:ICSA-23-222-01

Trust: 0.8

db:JVNDBid:JVNDB-2023-021527

Trust: 0.8

db:VULMONid:CVE-2023-28830

Trust: 0.1

sources: VULMON: CVE-2023-28830 // JVNDB: JVNDB-2023-021527 // NVD: CVE-2023-28830

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-131450.pdf

Trust: 1.9

url:https://jvn.jp/vu/jvnvu90056839/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-28830

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-222-01

Trust: 0.8

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2023-28830 // JVNDB: JVNDB-2023-021527 // NVD: CVE-2023-28830

SOURCES

db:VULMONid:CVE-2023-28830
db:JVNDBid:JVNDB-2023-021527
db:NVDid:CVE-2023-28830

LAST UPDATE DATE

2024-01-20T20:31:43.959000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2023-28830date:2023-08-08T00:00:00
db:JVNDBid:JVNDB-2023-021527date:2024-01-19T06:45:00
db:NVDid:CVE-2023-28830date:2023-08-15T16:54:21.120

SOURCES RELEASE DATE

db:VULMONid:CVE-2023-28830date:2023-08-08T00:00:00
db:JVNDBid:JVNDB-2023-021527date:2024-01-19T00:00:00
db:NVDid:CVE-2023-28830date:2023-08-08T10:15:14.847