ID

VAR-202402-1318


CVE

CVE-2024-23803


TITLE

Siemens'  Tecnomatix Plant Simulation  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2024-002692

DESCRIPTION

A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions), Tecnomatix Plant Simulation V2302 (All versions < V2302.0007). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted SPP file. This could allow an attacker to execute code in the context of the current process. Siemens' Tecnomatix Plant Simulation Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2024-23803 // JVNDB: JVNDB-2024-002692

AFFECTED PRODUCTS

vendor:siemensmodel:tecnomatix plant simulationscope:eqversion:2201.0

Trust: 1.0

vendor:siemensmodel:tecnomatix plant simulationscope:ltversion:2302.0007

Trust: 1.0

vendor:siemensmodel:tecnomatix plant simulationscope:gteversion:2302.0

Trust: 1.0

vendor:シーメンスmodel:tecnomatix plant simulationscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:tecnomatix plant simulationscope:eqversion:2201.0

Trust: 0.8

vendor:シーメンスmodel:tecnomatix plant simulationscope:eqversion:2302.0 that's all 2302.0007

Trust: 0.8

vendor:シーメンスmodel:tecnomatix plant simulationscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2024-002692 // NVD: CVE-2024-23803

CVSS

SEVERITY

CVSSV2

CVSSV3

productcert@siemens.com: CVE-2024-23803
value: HIGH

Trust: 1.0

OTHER: JVNDB-2024-002692
value: HIGH

Trust: 0.8

productcert@siemens.com: CVE-2024-23803
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

OTHER: JVNDB-2024-002692
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2024-002692 // NVD: CVE-2024-23803

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-002692 // NVD: CVE-2024-23803

EXTERNAL IDS

db:NVDid:CVE-2024-23803

Trust: 2.6

db:SIEMENSid:SSA-017796

Trust: 1.8

db:JVNid:JVNVU91198149

Trust: 0.8

db:ICS CERTid:ICSA-24-046-07

Trust: 0.8

db:JVNDBid:JVNDB-2024-002692

Trust: 0.8

sources: JVNDB: JVNDB-2024-002692 // NVD: CVE-2024-23803

REFERENCES

url:https://cert-portal.siemens.com/productcert/html/ssa-017796.html

Trust: 1.8

url:https://jvn.jp/vu/jvnvu91198149/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2024-23803

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-24-046-07

Trust: 0.8

sources: JVNDB: JVNDB-2024-002692 // NVD: CVE-2024-23803

SOURCES

db:JVNDBid:JVNDB-2024-002692
db:NVDid:CVE-2024-23803

LAST UPDATE DATE

2024-08-14T12:11:51.598000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2024-002692date:2024-02-19T02:59:00
db:NVDid:CVE-2024-23803date:2024-02-15T04:36:17.560

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2024-002692date:2024-02-19T00:00:00
db:NVDid:CVE-2024-23803date:2024-02-13T09:15:49.183