ID

VAR-202405-0203


CVE

CVE-2024-32742


TITLE

Siemens SIMATIC CN 4100 has an unspecified vulnerability

Trust: 0.6

sources: CNVD: CNVD-2024-23518

DESCRIPTION

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V3.0). The affected device contains an unrestricted USB port. An attacker with local access to the device could potentially misuse the port for booting another operating system and gain complete read/write access to the filesystem. Siemens SIMATIC CN 4100 is a communication node of the German company Siemens

Trust: 1.44

sources: NVD: CVE-2024-32742 // CNVD: CNVD-2024-23518

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-23518

AFFECTED PRODUCTS

vendor:siemensmodel:simatic cnscope:eqversion:4100<v3.0

Trust: 0.6

sources: CNVD: CNVD-2024-23518

CVSS

SEVERITY

CVSSV2

CVSSV3

productcert@siemens.com: CVE-2024-32742
value: HIGH

Trust: 1.0

CNVD: CNVD-2024-23518
value: HIGH

Trust: 0.6

CNVD: CNVD-2024-23518
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

productcert@siemens.com: CVE-2024-32742
baseSeverity: HIGH
baseScore: 7.6
vectorString: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 6.0
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2024-23518 // NVD: CVE-2024-32742

PROBLEMTYPE DATA

problemtype:CWE-1326

Trust: 1.0

sources: NVD: CVE-2024-32742

PATCH

title:Patch for Siemens SIMATIC CN 4100 has an unspecified vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/547161

Trust: 0.6

sources: CNVD: CNVD-2024-23518

EXTERNAL IDS

db:NVDid:CVE-2024-32742

Trust: 1.6

db:SIEMENSid:SSA-273900

Trust: 1.6

db:CNVDid:CNVD-2024-23518

Trust: 0.6

sources: CNVD: CNVD-2024-23518 // NVD: CVE-2024-32742

REFERENCES

url:https://cert-portal.siemens.com/productcert/html/ssa-273900.html

Trust: 1.6

sources: CNVD: CNVD-2024-23518 // NVD: CVE-2024-32742

SOURCES

db:CNVDid:CNVD-2024-23518
db:NVDid:CVE-2024-32742

LAST UPDATE DATE

2024-08-14T14:36:17.112000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-23518date:2024-05-22T00:00:00
db:NVDid:CVE-2024-32742date:2024-05-14T19:17:55.627

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-23518date:2024-05-24T00:00:00
db:NVDid:CVE-2024-32742date:2024-05-14T16:17:12.103