ID

VAR-202310-0151


CVE

CVE-2023-44085


TITLE

Siemens'  tecnomatix  Out-of-bounds read vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-013975

DESCRIPTION

A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0009), Tecnomatix Plant Simulation V2302 (All versions < V2302.0003). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted SPP files. This could allow an attacker to execute code in the context of the current process. Siemens' tecnomatix Exists in an out-of-bounds read vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Siemens Tecnomatix Plant Simulation is an industrial control equipment from Germany's Siemens. Improve manufacturing system performance by leveraging the power of discrete event simulation for throughput analysis and optimization

Trust: 2.16

sources: NVD: CVE-2023-44085 // JVNDB: JVNDB-2023-013975 // CNVD: CNVD-2023-75583

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-75583

AFFECTED PRODUCTS

vendor:siemensmodel:tecnomatixscope:ltversion:2201.0009

Trust: 1.0

vendor:siemensmodel:tecnomatixscope:ltversion:2302.0003

Trust: 1.0

vendor:siemensmodel:tecnomatixscope:gteversion:2201

Trust: 1.0

vendor:siemensmodel:tecnomatixscope:gteversion:2302

Trust: 1.0

vendor:シーメンスmodel:tecnomatixscope:eqversion:2302 that's all 2302.0003

Trust: 0.8

vendor:シーメンスmodel:tecnomatixscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:tecnomatixscope:eqversion: -

Trust: 0.8

vendor:シーメンスmodel:tecnomatixscope:eqversion:2201 that's all 2201.0009

Trust: 0.8

vendor:siemensmodel:tecnomatix plant simulationscope:eqversion:v2201<v2201.0009

Trust: 0.6

vendor:siemensmodel:tecnomatix plant simulationscope:eqversion:v2302<v2302.0003

Trust: 0.6

sources: CNVD: CNVD-2023-75583 // JVNDB: JVNDB-2023-013975 // NVD: CVE-2023-44085

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-44085
value: HIGH

Trust: 1.0

productcert@siemens.com: CVE-2023-44085
value: HIGH

Trust: 1.0

NVD: CVE-2023-44085
value: HIGH

Trust: 0.8

CNVD: CNVD-2023-75583
value: HIGH

Trust: 0.6

CNVD: CNVD-2023-75583
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-44085
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2023-44085
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-75583 // JVNDB: JVNDB-2023-013975 // NVD: CVE-2023-44085 // NVD: CVE-2023-44085

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.0

problemtype:Out-of-bounds read (CWE-125) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-013975 // NVD: CVE-2023-44085

PATCH

title:Patch for Siemens Tecnomatix Plant Simulation out-of-bounds read vulnerability (CNVD-2023-75583)url:https://www.cnvd.org.cn/patchInfo/show/466671

Trust: 0.6

sources: CNVD: CNVD-2023-75583

EXTERNAL IDS

db:NVDid:CVE-2023-44085

Trust: 3.2

db:SIEMENSid:SSA-524778

Trust: 2.4

db:JVNid:JVNVU98753493

Trust: 0.8

db:ICS CERTid:ICSA-23-285-10

Trust: 0.8

db:JVNDBid:JVNDB-2023-013975

Trust: 0.8

db:CNVDid:CNVD-2023-75583

Trust: 0.6

sources: CNVD: CNVD-2023-75583 // JVNDB: JVNDB-2023-013975 // NVD: CVE-2023-44085

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-524778.pdf

Trust: 1.8

url:https://jvn.jp/vu/jvnvu98753493/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-44085

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-285-10

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/html/ssa-524778.html

Trust: 0.6

sources: CNVD: CNVD-2023-75583 // JVNDB: JVNDB-2023-013975 // NVD: CVE-2023-44085

SOURCES

db:CNVDid:CNVD-2023-75583
db:JVNDBid:JVNDB-2023-013975
db:NVDid:CVE-2023-44085

LAST UPDATE DATE

2024-08-14T13:19:43.652000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-75583date:2023-10-11T00:00:00
db:JVNDBid:JVNDB-2023-013975date:2023-12-22T05:15:00
db:NVDid:CVE-2023-44085date:2023-10-12T00:43:03.957

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-75583date:2023-10-13T00:00:00
db:JVNDBid:JVNDB-2023-013975date:2023-12-22T00:00:00
db:NVDid:CVE-2023-44085date:2023-10-10T11:15:12.737