ID

VAR-202405-0279


CVE

CVE-2024-32639


TITLE

Siemens Tecnomatix Plant Simulation MODEL File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

Trust: 0.7

sources: ZDI: ZDI-24-594

DESCRIPTION

A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0011). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted MODEL file. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-22974). This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens Tecnomatix Plant Simulation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of MODEL files. Siemens Tecnomatix Plant Simulation is an industrial control device of Siemens, Germany. It uses the function of discrete event simulation to analyze and optimize production volume, thereby improving the performance of manufacturing systems

Trust: 2.07

sources: NVD: CVE-2024-32639 // ZDI: ZDI-24-594 // CNVD: CNVD-2024-23109

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-23109

AFFECTED PRODUCTS

vendor:siemensmodel:tecnomatix plant simulationscope: - version: -

Trust: 0.7

vendor:siemensmodel:tecnomatix plant simulationscope:eqversion:v2302<v2302.0011

Trust: 0.6

sources: ZDI: ZDI-24-594 // CNVD: CNVD-2024-23109

CVSS

SEVERITY

CVSSV2

CVSSV3

productcert@siemens.com: CVE-2024-32639
value: HIGH

Trust: 1.0

ZDI: CVE-2024-32639
value: HIGH

Trust: 0.7

CNVD: CNVD-2024-23109
value: HIGH

Trust: 0.6

CNVD: CNVD-2024-23109
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

productcert@siemens.com: CVE-2024-32639
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ZDI: CVE-2024-32639
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-24-594 // CNVD: CNVD-2024-23109 // NVD: CVE-2024-32639

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

sources: NVD: CVE-2024-32639

PATCH

title:Siemens has issued an update to correct this vulnerability.url:https://cert-portal.siemens.com/productcert/html/ssa-923361.html

Trust: 0.7

title:Patch for Siemens Tecnomatix Plant Simulation MODEL file out-of-bounds write vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/546741

Trust: 0.6

sources: ZDI: ZDI-24-594 // CNVD: CNVD-2024-23109

EXTERNAL IDS

db:NVDid:CVE-2024-32639

Trust: 2.3

db:SIEMENSid:SSA-923361

Trust: 1.6

db:ZDI_CANid:ZDI-CAN-22974

Trust: 0.7

db:ZDIid:ZDI-24-594

Trust: 0.7

db:CNVDid:CNVD-2024-23109

Trust: 0.6

sources: ZDI: ZDI-24-594 // CNVD: CNVD-2024-23109 // NVD: CVE-2024-32639

REFERENCES

url:https://cert-portal.siemens.com/productcert/html/ssa-923361.html

Trust: 2.3

sources: ZDI: ZDI-24-594 // CNVD: CNVD-2024-23109 // NVD: CVE-2024-32639

CREDITS

Anonymous

Trust: 0.7

sources: ZDI: ZDI-24-594

SOURCES

db:ZDIid:ZDI-24-594
db:CNVDid:CNVD-2024-23109
db:NVDid:CVE-2024-32639

LAST UPDATE DATE

2024-08-14T13:41:06.815000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-24-594date:2024-07-01T00:00:00
db:CNVDid:CNVD-2024-23109date:2024-05-17T00:00:00
db:NVDid:CVE-2024-32639date:2024-05-14T19:17:55.627

SOURCES RELEASE DATE

db:ZDIid:ZDI-24-594date:2024-06-10T00:00:00
db:CNVDid:CNVD-2024-23109date:2024-05-17T00:00:00
db:NVDid:CVE-2024-32639date:2024-05-14T16:17:07.657