Multiple vulnerabilities in Siemens Industrial Products



Published: 2023-12-13
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-47374
CVE-2022-47375
CWE-ID CWE-674
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SIMATIC S7-400 CPU 412-2 PN V7
Server applications / SCADA systems

SIMATIC S7-400 CPU 414-3 PN/DP V7
Server applications / SCADA systems

SIMATIC S7-400 CPU 414F-3 PN/DP V7
Server applications / SCADA systems

SIMATIC S7-400 CPU 416-3 PN/DP V7
Server applications / SCADA systems

SIMATIC S7-400 CPU 416F-3 PN/DP V7
Server applications / SCADA systems

SIMATIC PC-Station Plus
Server applications / SCADA systems

SIPLUS S7-400 CPU 414-3 PN/DP V7
Server applications / SCADA systems

SIPLUS S7-400 CPU 416-3 PN/DP V7
Server applications / SCADA systems

SINAMICS S120
Hardware solutions / Firmware

Vendor Siemens

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Uncontrolled Recursion

EUVDB-ID: #VU84387

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-47374

CWE-ID: CWE-674 - Uncontrolled Recursion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to uncontrolled recursion. A remote attacker can pass specially crafted input to the application and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SIMATIC S7-400 CPU 412-2 PN V7: All versions

SIMATIC S7-400 CPU 414-3 PN/DP V7: All versions

SIMATIC S7-400 CPU 414F-3 PN/DP V7: All versions

SIMATIC S7-400 CPU 416-3 PN/DP V7: All versions

SIMATIC S7-400 CPU 416F-3 PN/DP V7: All versions

SIMATIC PC-Station Plus: All versions

SIPLUS S7-400 CPU 414-3 PN/DP V7: All versions

SIPLUS S7-400 CPU 416-3 PN/DP V7: All versions

SINAMICS S120: before 5.2 SP3 HF15

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-892915.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU84390

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-47375

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error. A remote attacker can trigger memory corruption and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SIMATIC S7-400 CPU 412-2 PN V7: All versions

SIMATIC S7-400 CPU 414-3 PN/DP V7: All versions

SIMATIC S7-400 CPU 414F-3 PN/DP V7: All versions

SIMATIC S7-400 CPU 416-3 PN/DP V7: All versions

SIMATIC S7-400 CPU 416F-3 PN/DP V7: All versions

SIMATIC PC-Station Plus: All versions

SIPLUS S7-400 CPU 414-3 PN/DP V7: All versions

SIPLUS S7-400 CPU 416-3 PN/DP V7: All versions

SINAMICS S120: before 5.2 SP3 HF15

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-892915.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###