ID

VAR-202311-0459


CVE

CVE-2023-46096


TITLE

Siemens'  SIMATIC PCS neo  Vulnerability regarding lack of authentication for critical features in

Trust: 0.8

sources: JVNDB: JVNDB-2023-017481

DESCRIPTION

A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1). The PUD Manager of affected products does not properly authenticate users in the PUD Manager web service. This could allow an unauthenticated adjacent attacker to generate a privileged token and upload additional documents. SIMATIC PCS neo is a distributed control system (DCS)

Trust: 2.16

sources: NVD: CVE-2023-46096 // JVNDB: JVNDB-2023-017481 // CNVD: CNVD-2023-86338

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-86338

AFFECTED PRODUCTS

vendor:siemensmodel:simatic pcs neoscope:ltversion:4.1

Trust: 1.6

vendor:シーメンスmodel:simatic pcs neoscope:eqversion: -

Trust: 0.8

vendor:シーメンスmodel:simatic pcs neoscope:eqversion:4.1

Trust: 0.8

vendor:シーメンスmodel:simatic pcs neoscope: - version: -

Trust: 0.8

sources: CNVD: CNVD-2023-86338 // JVNDB: JVNDB-2023-017481 // NVD: CVE-2023-46096

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-46096
value: MEDIUM

Trust: 1.0

productcert@siemens.com: CVE-2023-46096
value: MEDIUM

Trust: 1.0

NVD: CVE-2023-46096
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2023-86338
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2023-86338
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:C/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: COMPLETE
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-46096
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 2.0

NVD: CVE-2023-46096
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-86338 // JVNDB: JVNDB-2023-017481 // NVD: CVE-2023-46096 // NVD: CVE-2023-46096

PROBLEMTYPE DATA

problemtype:CWE-306

Trust: 1.0

problemtype:Lack of authentication for critical features (CWE-306) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-017481 // NVD: CVE-2023-46096

PATCH

title:Patch for Siemens SIMATIC PCS neo Authentication Error Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/481891

Trust: 0.6

sources: CNVD: CNVD-2023-86338

EXTERNAL IDS

db:NVDid:CVE-2023-46096

Trust: 3.2

db:SIEMENSid:SSA-456933

Trust: 2.4

db:ICS CERTid:ICSA-23-320-06

Trust: 0.8

db:JVNid:JVNVU92598492

Trust: 0.8

db:JVNDBid:JVNDB-2023-017481

Trust: 0.8

db:CNVDid:CNVD-2023-86338

Trust: 0.6

sources: CNVD: CNVD-2023-86338 // JVNDB: JVNDB-2023-017481 // NVD: CVE-2023-46096

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-456933.pdf

Trust: 1.8

url:https://jvn.jp/vu/jvnvu92598492/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-46096

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-320-06

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/html/ssa-456933.html

Trust: 0.6

sources: CNVD: CNVD-2023-86338 // JVNDB: JVNDB-2023-017481 // NVD: CVE-2023-46096

SOURCES

db:CNVDid:CNVD-2023-86338
db:JVNDBid:JVNDB-2023-017481
db:NVDid:CVE-2023-46096

LAST UPDATE DATE

2024-08-14T13:11:33.046000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-86338date:2023-11-15T00:00:00
db:JVNDBid:JVNDB-2023-017481date:2024-01-09T03:18:00
db:NVDid:CVE-2023-46096date:2023-11-20T14:26:09.223

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-86338date:2023-11-15T00:00:00
db:JVNDBid:JVNDB-2023-017481date:2024-01-09T00:00:00
db:NVDid:CVE-2023-46096date:2023-11-14T11:15:14.167