ID

VAR-202311-0460


CVE

CVE-2023-46098


TITLE

Siemens'  SIMATIC PCS neo  Overly permissive cross-domain whitelisting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-017479

DESCRIPTION

A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1). When accessing the Information Server from affected products, the products use an overly permissive CORS policy. This could allow an attacker to trick a legitimate user to trigger unwanted behavior. Siemens' SIMATIC PCS neo contains an overly permissive cross-domain whitelisting vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. SIMATIC PCS neo is a distributed control system (DCS)

Trust: 2.16

sources: NVD: CVE-2023-46098 // JVNDB: JVNDB-2023-017479 // CNVD: CNVD-2023-86336

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-86336

AFFECTED PRODUCTS

vendor:siemensmodel:simatic pcs neoscope:ltversion:4.1

Trust: 1.6

vendor:シーメンスmodel:simatic pcs neoscope:eqversion: -

Trust: 0.8

vendor:シーメンスmodel:simatic pcs neoscope:eqversion:4.1

Trust: 0.8

vendor:シーメンスmodel:simatic pcs neoscope: - version: -

Trust: 0.8

sources: CNVD: CNVD-2023-86336 // JVNDB: JVNDB-2023-017479 // NVD: CVE-2023-46098

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-46098
value: HIGH

Trust: 1.0

productcert@siemens.com: CVE-2023-46098
value: HIGH

Trust: 1.0

NVD: CVE-2023-46098
value: HIGH

Trust: 0.8

CNVD: CNVD-2023-86336
value: HIGH

Trust: 0.6

CNVD: CNVD-2023-86336
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-46098
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

productcert@siemens.com: CVE-2023-46098
baseSeverity: HIGH
baseScore: 8.0
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.1
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2023-46098
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-86336 // JVNDB: JVNDB-2023-017479 // NVD: CVE-2023-46098 // NVD: CVE-2023-46098

PROBLEMTYPE DATA

problemtype:CWE-942

Trust: 1.0

problemtype:Overly permissive cross-domain whitelisting (CWE-942) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-017479 // NVD: CVE-2023-46098

PATCH

title:Patch for Siemens SIMATIC PCS neo has relaxed cross-domain policy vulnerability with untrusted domainsurl:https://www.cnvd.org.cn/patchInfo/show/481901

Trust: 0.6

sources: CNVD: CNVD-2023-86336

EXTERNAL IDS

db:NVDid:CVE-2023-46098

Trust: 3.2

db:SIEMENSid:SSA-456933

Trust: 2.4

db:ICS CERTid:ICSA-23-320-06

Trust: 0.8

db:JVNid:JVNVU92598492

Trust: 0.8

db:JVNDBid:JVNDB-2023-017479

Trust: 0.8

db:CNVDid:CNVD-2023-86336

Trust: 0.6

sources: CNVD: CNVD-2023-86336 // JVNDB: JVNDB-2023-017479 // NVD: CVE-2023-46098

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-456933.pdf

Trust: 1.8

url:https://jvn.jp/vu/jvnvu92598492/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-46098

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-320-06

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/html/ssa-456933.html

Trust: 0.6

sources: CNVD: CNVD-2023-86336 // JVNDB: JVNDB-2023-017479 // NVD: CVE-2023-46098

SOURCES

db:CNVDid:CNVD-2023-86336
db:JVNDBid:JVNDB-2023-017479
db:NVDid:CVE-2023-46098

LAST UPDATE DATE

2024-08-14T13:06:53.575000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-86336date:2023-11-15T00:00:00
db:JVNDBid:JVNDB-2023-017479date:2024-01-09T03:18:00
db:NVDid:CVE-2023-46098date:2023-11-20T14:48:27.390

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-86336date:2023-11-15T00:00:00
db:JVNDBid:JVNDB-2023-017479date:2024-01-09T00:00:00
db:NVDid:CVE-2023-46098date:2023-11-14T11:15:14.553