ID

VAR-202408-0009


CVE

CVE-2024-4741


TITLE

Post-release reuse vulnerabilities in multiple Siemens products

Trust: 0.6

sources: CNVD: CNVD-2024-45212

DESCRIPTION

Issue summary: Calling the OpenSSL API function SSL_free_buffers may cause memory to be accessed that was previously freed in some situations Impact summary: A use after free can have a range of potential consequences such as the corruption of valid data, crashes or execution of arbitrary code. However, only applications that directly call the SSL_free_buffers function are affected by this issue. Applications that do not call this function are not vulnerable. Our investigations indicate that this function is rarely used by applications. The SSL_free_buffers function is used to free the internal OpenSSL buffer used when processing an incoming record from the network. The call is only expected to succeed if the buffer is not currently in use. However, two scenarios have been identified where the buffer is freed even when still in use. The first scenario occurs where a record header has been received from the network and processed by OpenSSL, but the full record body has not yet arrived. In this case calling SSL_free_buffers will succeed even though a record has only been partially processed and the buffer is still in use. The second scenario occurs where a full record containing application data has been received and processed by OpenSSL but the application has only read part of this data. Again a call to SSL_free_buffers will succeed even though the buffer is still in use. While these scenarios could occur accidentally during normal operation a malicious attacker could attempt to engineer a stituation where this occurs. We are not aware of this issue being actively exploited. The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue. SCALANCE M-800, MUM-800 and S615 as well as RUGGEDCOM RM1224 are industrial routers. Multiple Siemens products have a use-after-free vulnerability that can be exploited by an attacker to access previously freed memory. ========================================================================== Ubuntu Security Notice USN-6937-1 July 31, 2024 openssl vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 24.04 LTS - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS Summary: Several security issues were fixed in OpenSSL. Software Description: - openssl: Secure Socket Layer (SSL) cryptographic library and tools Details: It was discovered that OpenSSL incorrectly handled TLSv1.3 sessions when certain non-default TLS server configurations were in use. A remote attacker could possibly use this issue to cause OpenSSL to consume resources, leading to a denial of service. (CVE-2024-2511) It was discovered that OpenSSL incorrectly handled checking excessively long DSA keys or parameters. A remote attacker could possibly use this issue to cause OpenSSL to consume resources, leading to a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 24.04 LTS. (CVE-2024-4603) William Ahern discovered that OpenSSL incorrectly handled certain memory operations in a rarely-used API. A remote attacker could use this issue to cause OpenSSL to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2024-4741) Joseph Birr-Pixton discovered that OpenSSL incorrectly handled calling a certain API with an empty supported client protocols buffer. A remote attacker could possibly use this issue to obtain sensitive information, or cause OpenSSL to crash, resulting in a denial of service. (CVE-2024-5535) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 24.04 LTS libssl3t64 3.0.13-0ubuntu3.2 Ubuntu 22.04 LTS libssl3 3.0.2-0ubuntu1.17 Ubuntu 20.04 LTS libssl1.1 1.1.1f-1ubuntu2.23 After a standard system update you need to reboot your computer to make all the necessary changes. References: https://ubuntu.com/security/notices/USN-6937-1 CVE-2024-2511, CVE-2024-4603, CVE-2024-4741, CVE-2024-5535 Package Information: https://launchpad.net/ubuntu/+source/openssl/3.0.13-0ubuntu3.2 https://launchpad.net/ubuntu/+source/openssl/3.0.2-0ubuntu1.17 https://launchpad.net/ubuntu/+source/openssl/1.1.1f-1ubuntu2.23

Trust: 1.53

sources: NVD: CVE-2024-4741 // CNVD: CNVD-2024-45212 // PACKETSTORM: 179880

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-45212

AFFECTED PRODUCTS

vendor:siemensmodel:scalance m-800 familyscope:ltversion:8.2

Trust: 0.6

vendor:siemensmodel:scalance s615 familyscope:ltversion:8.2

Trust: 0.6

vendor:siemensmodel:ruggedcom rm1224 familyscope:ltversion:8.2

Trust: 0.6

vendor:siemensmodel:scalance mum-800 familyscope:ltversion:8.2

Trust: 0.6

sources: CNVD: CNVD-2024-45212

CVSS

SEVERITY

CVSSV2

CVSSV3

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2024-4741
value: HIGH

Trust: 1.0

CNVD: CNVD-2024-45212
value: HIGH

Trust: 0.6

CNVD: CNVD-2024-45212
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2024-4741
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2024-45212 // NVD: CVE-2024-4741

PROBLEMTYPE DATA

problemtype:CWE-416

Trust: 1.0

sources: NVD: CVE-2024-4741

THREAT TYPE

remote

Trust: 0.1

sources: PACKETSTORM: 179880

PATCH

title:Patch for Post-release reuse vulnerabilities in multiple Siemens productsurl:https://www.cnvd.org.cn/patchInfo/show/617371

Trust: 0.6

sources: CNVD: CNVD-2024-45212

EXTERNAL IDS

db:NVDid:CVE-2024-4741

Trust: 1.7

db:SIEMENSid:SSA-354112

Trust: 0.6

db:CNVDid:CNVD-2024-45212

Trust: 0.6

db:PACKETSTORMid:179880

Trust: 0.1

sources: CNVD: CNVD-2024-45212 // PACKETSTORM: 179880 // NVD: CVE-2024-4741

REFERENCES

url:https://github.com/openssl/openssl/commit/704f725b96aa373ee45ecfb23f6abfe8be8d9177

Trust: 1.0

url:https://github.com/openssl/openssl/commit/b3f0eb0a295f58f16ba43ba99dad70d4ee5c437d

Trust: 1.0

url:https://github.com/openssl/openssl/commit/c88c3de51020c37e8706bf7a682a162593053aac

Trust: 1.0

url:https://github.com/openssl/openssl/commit/e5093133c35ca82874ad83697af76f4b0f7e3bd8

Trust: 1.0

url:https://github.openssl.org/openssl/extended-releases/commit/f7a045f3143fc6da2ee66bf52d8df04829590dd4

Trust: 1.0

url:https://www.openssl.org/news/secadv/20240528.txt

Trust: 1.0

url:https://cert-portal.siemens.com/productcert/html/ssa-354112.html

Trust: 0.6

url:https://launchpad.net/ubuntu/+source/openssl/3.0.13-0ubuntu3.2

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2024-4741

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-6937-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/3.0.2-0ubuntu1.17

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2024-4603

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2024-5535

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2024-2511

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.1.1f-1ubuntu2.23

Trust: 0.1

sources: CNVD: CNVD-2024-45212 // PACKETSTORM: 179880 // NVD: CVE-2024-4741

CREDITS

Ubuntu

Trust: 0.1

sources: PACKETSTORM: 179880

SOURCES

db:CNVDid:CNVD-2024-45212
db:PACKETSTORMid:179880
db:NVDid:CVE-2024-4741

LAST UPDATE DATE

2024-11-20T19:54:38.387000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-45212date:2024-11-18T00:00:00
db:NVDid:CVE-2024-4741date:2024-11-13T17:01:16.850

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-45212date:2024-11-18T00:00:00
db:PACKETSTORMid:179880date:2024-08-01T10:11:11
db:NVDid:CVE-2024-4741date:2024-11-13T11:15:04.480