Heap-based buffer overflow in Siemens Industrial Products



Published: 2023-09-12
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-3935
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
PSS CAPE
Other software / Other software solutions

PSS E
Other software / Other software solutions

PSS ODMS
Other software / Other software solutions

SIMATIC PCS neo
Web applications / Other software

SIMATIC WinCC OA
Server applications / SCADA systems

SINEC INS
Server applications / SCADA systems

SIMIT Simulation Platform
Hardware solutions / Firmware

SINEMA Remote Connect
Client/Desktop applications / Other client software

Vendor Siemens

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU80650

Risk: High

CVSSv3.1: 7.8 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3935

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the CodeMeter Runtime. A remote attacker can pass specially crafted data to the application, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

PSS CAPE: 14 - 15

PSS E: 34 - 35

PSS ODMS: 13.0 - 13.1

SIMATIC PCS neo: 3.0 - 4.0

SIMATIC WinCC OA: 3.17 - 3.19

SIMIT Simulation Platform: All versions

SINEC INS: All versions

SINEMA Remote Connect: All versions

External links

http://cert-portal.siemens.com/productcert/txt/ssa-240541.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###