ID

VAR-202410-0108


CVE

CVE-2024-45463


TITLE

Siemens'  Tecnomatix Plant Simulation  Out-of-bounds read vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2024-010291

DESCRIPTION

A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted WRL files. This could allow an attacker to execute code in the context of the current process. Siemens' Tecnomatix Plant Simulation Exists in an out-of-bounds read vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2024-45463 // JVNDB: JVNDB-2024-010291

AFFECTED PRODUCTS

vendor:siemensmodel:tecnomatix plant simulationscope:ltversion:2302.0016

Trust: 1.0

vendor:siemensmodel:tecnomatix plant simulationscope:gteversion:2303.0000

Trust: 1.0

vendor:siemensmodel:tecnomatix plant simulationscope:ltversion:2404.0005

Trust: 1.0

vendor:シーメンスmodel:tecnomatix plant simulationscope:eqversion:2303.0000 that's all 2404.0005

Trust: 0.8

vendor:シーメンスmodel:tecnomatix plant simulationscope:eqversion: -

Trust: 0.8

vendor:シーメンスmodel:tecnomatix plant simulationscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:tecnomatix plant simulationscope:eqversion:2302.0016

Trust: 0.8

sources: JVNDB: JVNDB-2024-010291 // NVD: CVE-2024-45463

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2024-45463
value: HIGH

Trust: 1.0

productcert@siemens.com: CVE-2024-45463
value: HIGH

Trust: 1.0

NVD: CVE-2024-45463
value: HIGH

Trust: 0.8

nvd@nist.gov: CVE-2024-45463
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2024-45463
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2024-010291 // NVD: CVE-2024-45463 // NVD: CVE-2024-45463

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.0

problemtype:Out-of-bounds read (CWE-125) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-010291 // NVD: CVE-2024-45463

EXTERNAL IDS

db:NVDid:CVE-2024-45463

Trust: 2.6

db:SIEMENSid:SSA-583523

Trust: 1.8

db:JVNid:JVNVU91585837

Trust: 0.8

db:ICS CERTid:ICSA-24-284-13

Trust: 0.8

db:JVNDBid:JVNDB-2024-010291

Trust: 0.8

sources: JVNDB: JVNDB-2024-010291 // NVD: CVE-2024-45463

REFERENCES

url:https://cert-portal.siemens.com/productcert/html/ssa-583523.html

Trust: 1.8

url:https://jvn.jp/vu/jvnvu91585837/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2024-45463

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-24-284-13

Trust: 0.8

sources: JVNDB: JVNDB-2024-010291 // NVD: CVE-2024-45463

SOURCES

db:JVNDBid:JVNDB-2024-010291
db:NVDid:CVE-2024-45463

LAST UPDATE DATE

2024-10-17T19:23:25.919000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2024-010291date:2024-10-16T01:29:00
db:NVDid:CVE-2024-45463date:2024-10-15T17:35:51.263

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2024-010291date:2024-10-16T00:00:00
db:NVDid:CVE-2024-45463date:2024-10-08T09:15:12.080