ID

VAR-202411-0914


CVE

CVE-2024-52568


TITLE

Siemens'  Tecnomatix Plant Simulation  Vulnerability in using free memory in

Trust: 0.8

sources: JVNDB: JVNDB-2024-013138

DESCRIPTION

A vulnerability has been identified in Teamcenter Visualization V14.2 (All versions < V14.2.0.14), Teamcenter Visualization V14.3 (All versions < V14.3.0.12), Teamcenter Visualization V2312 (All versions < V2312.0008), Teamcenter Visualization V2406 (All versions < V2406.0005), Tecnomatix Plant Simulation V2302 (All versions < V2302.0018), Tecnomatix Plant Simulation V2404 (All versions < V2404.0007). The affected applications contain a use-after-free vulnerability that could be triggered while parsing specially crafted WRL files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-24244). Siemens' Tecnomatix Plant Simulation Exists in a vulnerability related to the use of freed memory.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens Tecnomatix Plant Simulation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of WRL files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. Siemens Tecnomatix Plant Simulation is an industrial control device of Siemens, Germany. It uses the function of discrete event simulation to analyze and optimize production volume, thereby improving the performance of manufacturing systems

Trust: 2.79

sources: NVD: CVE-2024-52568 // JVNDB: JVNDB-2024-013138 // ZDI: ZDI-24-1520 // CNVD: CNVD-2024-45996

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-45996

AFFECTED PRODUCTS

vendor:siemensmodel:tecnomatix plant simulationscope:ltversion:2404.0007

Trust: 1.0

vendor:siemensmodel:tecnomatix plant simulationscope:ltversion:2302.0018

Trust: 1.0

vendor:siemensmodel:tecnomatix plant simulationscope:gteversion:2404.0

Trust: 1.0

vendor:シーメンスmodel:tecnomatix plant simulationscope:eqversion:2404.0 that's all 2404.0007

Trust: 0.8

vendor:シーメンスmodel:tecnomatix plant simulationscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:tecnomatix plant simulationscope:eqversion:2302.0018

Trust: 0.8

vendor:シーメンスmodel:tecnomatix plant simulationscope:eqversion: -

Trust: 0.8

vendor:siemensmodel:tecnomatix plant simulationscope: - version: -

Trust: 0.7

vendor:siemensmodel:tecnomatix plant simulationscope:eqversion:v2302<2302.0018

Trust: 0.6

vendor:siemensmodel:tecnomatix plant simulationscope:eqversion:v2404<2404.0007

Trust: 0.6

sources: ZDI: ZDI-24-1520 // CNVD: CNVD-2024-45996 // JVNDB: JVNDB-2024-013138 // NVD: CVE-2024-52568

CVSS

SEVERITY

CVSSV2

CVSSV3

productcert@siemens.com: CVE-2024-52568
value: HIGH

Trust: 1.0

OTHER: JVNDB-2024-013138
value: HIGH

Trust: 0.8

ZDI: CVE-2024-52568
value: HIGH

Trust: 0.7

CNVD: CNVD-2024-45996
value: HIGH

Trust: 0.6

CNVD: CNVD-2024-45996
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

productcert@siemens.com: CVE-2024-52568
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

OTHER: JVNDB-2024-013138
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2024-52568
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-24-1520 // CNVD: CNVD-2024-45996 // JVNDB: JVNDB-2024-013138 // NVD: CVE-2024-52568

PROBLEMTYPE DATA

problemtype:CWE-416

Trust: 1.0

problemtype:Use of freed memory (CWE-416) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-013138 // NVD: CVE-2024-52568

PATCH

title:Siemens has issued an update to correct this vulnerability.url:https://cert-portal.siemens.com/productcert/html/ssa-824503.html

Trust: 0.7

title:Patch for Siemens Tecnomatix Plant Simulation Memory Misreference Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/628951

Trust: 0.6

sources: ZDI: ZDI-24-1520 // CNVD: CNVD-2024-45996

EXTERNAL IDS

db:NVDid:CVE-2024-52568

Trust: 3.9

db:SIEMENSid:SSA-824503

Trust: 2.4

db:SIEMENSid:SSA-645131

Trust: 1.0

db:JVNid:JVNVU96191615

Trust: 0.8

db:JVNDBid:JVNDB-2024-013138

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-24244

Trust: 0.7

db:ZDIid:ZDI-24-1520

Trust: 0.7

db:CNVDid:CNVD-2024-45996

Trust: 0.6

sources: ZDI: ZDI-24-1520 // CNVD: CNVD-2024-45996 // JVNDB: JVNDB-2024-013138 // NVD: CVE-2024-52568

REFERENCES

url:https://cert-portal.siemens.com/productcert/html/ssa-824503.html

Trust: 3.1

url:https://cert-portal.siemens.com/productcert/html/ssa-645131.html

Trust: 1.0

url:https://jvn.jp/vu/jvnvu96191615/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2024-52568

Trust: 0.8

sources: ZDI: ZDI-24-1520 // CNVD: CNVD-2024-45996 // JVNDB: JVNDB-2024-013138 // NVD: CVE-2024-52568

CREDITS

Rocco Calvi (@TecR0c) with TecSecurity

Trust: 0.7

sources: ZDI: ZDI-24-1520

SOURCES

db:ZDIid:ZDI-24-1520
db:CNVDid:CNVD-2024-45996
db:JVNDBid:JVNDB-2024-013138
db:NVDid:CVE-2024-52568

LAST UPDATE DATE

2024-12-10T22:14:23.646000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-24-1520date:2024-11-19T00:00:00
db:CNVDid:CNVD-2024-45996date:2024-11-26T00:00:00
db:JVNDBid:JVNDB-2024-013138date:2024-11-21T00:50:00
db:NVDid:CVE-2024-52568date:2024-12-10T14:30:45.557

SOURCES RELEASE DATE

db:ZDIid:ZDI-24-1520date:2024-11-19T00:00:00
db:CNVDid:CNVD-2024-45996date:2024-11-28T00:00:00
db:JVNDBid:JVNDB-2024-013138date:2024-11-21T00:00:00
db:NVDid:CVE-2024-52568date:2024-11-18T16:15:27.773