ID

VAR-202402-1322


CVE

CVE-2024-23797


TITLE

Siemens'  Tecnomatix Plant Simulation  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2024-002577

DESCRIPTION

A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0012), Tecnomatix Plant Simulation V2302 (All versions < V2302.0006). The affected applications contain a stack overflow vulnerability while parsing specially crafted WRL files. This could allow an attacker to execute code in the context of the current process. Siemens' Tecnomatix Plant Simulation Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens Tecnomatix Plant Simulation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of WRL files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer

Trust: 2.25

sources: NVD: CVE-2024-23797 // JVNDB: JVNDB-2024-002577 // ZDI: ZDI-24-174

AFFECTED PRODUCTS

vendor:siemensmodel:tecnomatix plant simulationscope:ltversion:2302.0006

Trust: 1.0

vendor:siemensmodel:tecnomatix plant simulationscope:gteversion:2302.0

Trust: 1.0

vendor:siemensmodel:tecnomatix plant simulationscope:ltversion:2201.0012

Trust: 1.0

vendor:シーメンスmodel:tecnomatix plant simulationscope:eqversion: -

Trust: 0.8

vendor:シーメンスmodel:tecnomatix plant simulationscope:eqversion:2201.0012

Trust: 0.8

vendor:シーメンスmodel:tecnomatix plant simulationscope:eqversion:2302.0 that's all 2302.0006

Trust: 0.8

vendor:シーメンスmodel:tecnomatix plant simulationscope: - version: -

Trust: 0.8

vendor:siemensmodel:tecnomatix plant simulationscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-24-174 // JVNDB: JVNDB-2024-002577 // NVD: CVE-2024-23797

CVSS

SEVERITY

CVSSV2

CVSSV3

productcert@siemens.com: CVE-2024-23797
value: HIGH

Trust: 1.0

OTHER: JVNDB-2024-002577
value: HIGH

Trust: 0.8

ZDI: CVE-2024-23797
value: HIGH

Trust: 0.7

productcert@siemens.com: CVE-2024-23797
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

OTHER: JVNDB-2024-002577
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2024-23797
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-24-174 // JVNDB: JVNDB-2024-002577 // NVD: CVE-2024-23797

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:CWE-121

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-002577 // NVD: CVE-2024-23797

PATCH

title:Siemens has issued an update to correct this vulnerability.url:https://cert-portal.siemens.com/productcert/html/ssa-017796.html

Trust: 0.7

sources: ZDI: ZDI-24-174

EXTERNAL IDS

db:NVDid:CVE-2024-23797

Trust: 3.3

db:SIEMENSid:SSA-017796

Trust: 1.8

db:JVNid:JVNVU91198149

Trust: 0.8

db:ICS CERTid:ICSA-24-046-07

Trust: 0.8

db:JVNDBid:JVNDB-2024-002577

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-22763

Trust: 0.7

db:ZDIid:ZDI-24-174

Trust: 0.7

sources: ZDI: ZDI-24-174 // JVNDB: JVNDB-2024-002577 // NVD: CVE-2024-23797

REFERENCES

url:https://cert-portal.siemens.com/productcert/html/ssa-017796.html

Trust: 2.5

url:https://jvn.jp/vu/jvnvu91198149/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2024-23797

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-24-046-07

Trust: 0.8

sources: ZDI: ZDI-24-174 // JVNDB: JVNDB-2024-002577 // NVD: CVE-2024-23797

CREDITS

Anonymous

Trust: 0.7

sources: ZDI: ZDI-24-174

SOURCES

db:ZDIid:ZDI-24-174
db:JVNDBid:JVNDB-2024-002577
db:NVDid:CVE-2024-23797

LAST UPDATE DATE

2024-08-14T12:32:06.878000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-24-174date:2024-07-01T00:00:00
db:JVNDBid:JVNDB-2024-002577date:2024-02-20T08:22:00
db:NVDid:CVE-2024-23797date:2024-02-13T19:21:42.603

SOURCES RELEASE DATE

db:ZDIid:ZDI-24-174date:2024-02-15T00:00:00
db:JVNDBid:JVNDB-2024-002577date:2024-02-15T00:00:00
db:NVDid:CVE-2024-23797date:2024-02-13T09:15:47.983