ID

VAR-202406-0183


CVE

CVE-2024-36266


TITLE

Siemens PowerSys Authentication Error Vulnerability

Trust: 0.6

sources: CNVD: CNVD-2024-26702

DESCRIPTION

A vulnerability has been identified in PowerSys (All versions < V3.11). The affected application insufficiently protects responses to authentication requests. This could allow a local attacker to bypass authentication, thereby gaining administrative privileges for the managed remote devices. PowerSys is a service program used for debugging, maintenance and diagnosis of PowerLink 50/100 or SWT 3000 devices

Trust: 1.44

sources: NVD: CVE-2024-36266 // CNVD: CNVD-2024-26702

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-26702

AFFECTED PRODUCTS

vendor:siemensmodel:powersysscope:ltversion:3.11

Trust: 0.6

sources: CNVD: CNVD-2024-26702

CVSS

SEVERITY

CVSSV2

CVSSV3

productcert@siemens.com: CVE-2024-36266
value: CRITICAL

Trust: 1.0

CNVD: CNVD-2024-26702
value: HIGH

Trust: 0.6

CNVD: CNVD-2024-26702
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

productcert@siemens.com: CVE-2024-36266
baseSeverity: CRITICAL
baseScore: 9.3
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.5
impactScore: 6.0
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2024-26702 // NVD: CVE-2024-36266

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.0

sources: NVD: CVE-2024-36266

PATCH

title:Patch for Siemens PowerSys Authentication Error Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/555071

Trust: 0.6

sources: CNVD: CNVD-2024-26702

EXTERNAL IDS

db:SIEMENSid:SSA-024584

Trust: 1.6

db:NVDid:CVE-2024-36266

Trust: 1.6

db:CNVDid:CNVD-2024-26702

Trust: 0.6

sources: CNVD: CNVD-2024-26702 // NVD: CVE-2024-36266

REFERENCES

url:https://cert-portal.siemens.com/productcert/html/ssa-024584.html

Trust: 1.6

sources: CNVD: CNVD-2024-26702 // NVD: CVE-2024-36266

SOURCES

db:CNVDid:CNVD-2024-26702
db:NVDid:CVE-2024-36266

LAST UPDATE DATE

2024-08-14T14:36:14.097000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-26702date:2024-06-12T00:00:00
db:NVDid:CVE-2024-36266date:2024-06-11T13:54:12.057

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-26702date:2024-06-11T00:00:00
db:NVDid:CVE-2024-36266date:2024-06-11T12:15:18.657