ID

VAR-202303-0895


CVE

CVE-2023-27404


TITLE

Siemens'  Tecnomatix Plant Simulation  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-004922

DESCRIPTION

A vulnerability has been identified in Tecnomatix Plant Simulation (All versions < V2201.0006). The affected application is vulnerable to stack-based buffer while parsing specially crafted SPP files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-20433). Siemens' Tecnomatix Plant Simulation Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens Tecnomatix Plant Simulation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of SPP files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. Siemens Tecnomatix Plant Simulation is an industrial control equipment of German Siemens (Siemens). Leverage the power of discrete event simulation for throughput analysis and optimization to improve manufacturing system performance

Trust: 2.79

sources: NVD: CVE-2023-27404 // JVNDB: JVNDB-2023-004922 // ZDI: ZDI-23-330 // CNVD: CNVD-2023-18928

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-18928

AFFECTED PRODUCTS

vendor:siemensmodel:tecnomatix plant simulationscope:ltversion:2201.0006

Trust: 1.0

vendor:シーメンスmodel:tecnomatix plant simulationscope:eqversion: -

Trust: 0.8

vendor:シーメンスmodel:tecnomatix plant simulationscope:eqversion:2201.0006

Trust: 0.8

vendor:シーメンスmodel:tecnomatix plant simulationscope: - version: -

Trust: 0.8

vendor:siemensmodel:tecnomatix plant simulationscope: - version: -

Trust: 0.7

vendor:siemensmodel:tecnomatix plant simulationscope:ltversion:v2201.0006

Trust: 0.6

sources: ZDI: ZDI-23-330 // CNVD: CNVD-2023-18928 // JVNDB: JVNDB-2023-004922 // NVD: CVE-2023-27404

CVSS

SEVERITY

CVSSV2

CVSSV3

productcert@siemens.com: CVE-2023-27404
value: HIGH

Trust: 1.0

OTHER: JVNDB-2023-004922
value: HIGH

Trust: 0.8

ZDI: CVE-2023-27404
value: HIGH

Trust: 0.7

CNVD: CNVD-2023-18928
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202303-981
value: HIGH

Trust: 0.6

CNVD: CNVD-2023-18928
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

productcert@siemens.com:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

OTHER: JVNDB-2023-004922
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2023-27404
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-330 // CNVD: CNVD-2023-18928 // JVNDB: JVNDB-2023-004922 // NVD: CVE-2023-27404 // CNNVD: CNNVD-202303-981

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-004922 // NVD: CVE-2023-27404

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202303-981

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202303-981

CONFIGURATIONS

sources: NVD: CVE-2023-27404

PATCH

title:Siemens has issued an update to correct this vulnerability.url:https://cert-portal.siemens.com/productcert/pdf/ssa-847261.pdf

Trust: 0.7

title:Patch for Siemens Tecnomatix Plant Simulation Stack Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchinfo/show/415646

Trust: 0.6

title:Siemens Tecnomatix Plant Simulation Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=229502

Trust: 0.6

sources: ZDI: ZDI-23-330 // CNVD: CNVD-2023-18928 // CNNVD: CNNVD-202303-981

EXTERNAL IDS

db:NVDid:CVE-2023-27404

Trust: 4.5

db:SIEMENSid:SSA-847261

Trust: 3.0

db:JVNid:JVNVU97514209

Trust: 0.8

db:JVNDBid:JVNDB-2023-004922

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-20433

Trust: 0.7

db:ZDIid:ZDI-23-330

Trust: 0.7

db:CNVDid:CNVD-2023-18928

Trust: 0.6

db:CNNVDid:CNNVD-202303-981

Trust: 0.6

sources: ZDI: ZDI-23-330 // CNVD: CNVD-2023-18928 // JVNDB: JVNDB-2023-004922 // NVD: CVE-2023-27404 // CNNVD: CNNVD-202303-981

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-847261.pdf

Trust: 3.7

url:https://jvn.jp/vu/jvnvu97514209/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-27404

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-27404/

Trust: 0.6

sources: ZDI: ZDI-23-330 // CNVD: CNVD-2023-18928 // JVNDB: JVNDB-2023-004922 // NVD: CVE-2023-27404 // CNNVD: CNNVD-202303-981

CREDITS

Dennis Herrmann (@dhn_)

Trust: 0.7

sources: ZDI: ZDI-23-330

SOURCES

db:ZDIid:ZDI-23-330
db:CNVDid:CNVD-2023-18928
db:JVNDBid:JVNDB-2023-004922
db:NVDid:CVE-2023-27404
db:CNNVDid:CNNVD-202303-981

LAST UPDATE DATE

2023-12-18T11:33:43.382000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-330date:2023-03-16T00:00:00
db:CNVDid:CNVD-2023-18928date:2023-03-22T00:00:00
db:JVNDBid:JVNDB-2023-004922date:2023-11-02T07:26:00
db:NVDid:CVE-2023-27404date:2023-03-16T18:59:18.597
db:CNNVDid:CNNVD-202303-981date:2023-03-17T00:00:00

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-330date:2023-03-16T00:00:00
db:CNVDid:CNVD-2023-18928date:2023-03-23T00:00:00
db:JVNDBid:JVNDB-2023-004922date:2023-11-02T00:00:00
db:NVDid:CVE-2023-27404date:2023-03-14T10:15:29.427
db:CNNVDid:CNNVD-202303-981date:2023-03-14T00:00:00