Multiple vulnerabilities in Rockwell Automation Arena Simulation Software



Published: 2023-05-12 | Updated: 2023-12-21
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-29460
CVE-2023-29461
CVE-2023-29462
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Arena Simulation Software
Server applications / Virtualization software

Vendor Rockwell Automation

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU76066

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29460

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when parsing DOE files. A remote attacker can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Arena Simulation Software: 16.00

External links

http://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1139391
http://www.cisa.gov/news-events/ics-advisories/icsa-23-131-10
http://www.zerodayinitiative.com/advisories/ZDI-23-610/
http://www.zerodayinitiative.com/advisories/ZDI-23-1899/
http://www.zerodayinitiative.com/advisories/ZDI-23-1898/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU76068

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29461

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when parsing DOE files. A remote attacker can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Arena Simulation Software: 16.00

External links

http://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1139391
http://www.cisa.gov/news-events/ics-advisories/icsa-23-131-10
http://www.zerodayinitiative.com/advisories/ZDI-23-612/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU76069

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29462

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when parsing DOE files. A remote attacker can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Arena Simulation Software: 16.00

External links

http://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1139391
http://www.cisa.gov/news-events/ics-advisories/icsa-23-131-10
http://www.zerodayinitiative.com/advisories/ZDI-23-611/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###