Multiple vulnerabilities in Siemens SIMATIC CN 4100



Published: 2024-01-10
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-49251
CVE-2023-49252
CVE-2023-49621
CWE-ID CWE-639
CWE-20
CWE-1392
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SIMATIC CN 4100
Hardware solutions / Firmware

Vendor

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Authorization bypass through user-controlled key

EUVDB-ID: #VU85248

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-49251

CWE-ID: CWE-639 - Authorization Bypass Through User-Controlled Key

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to authentication bypass in the "intermediate installation" system. A remote user can login as root and take control of the device even after the affected device is fully set up.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SIMATIC CN 4100: before 2.7

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-777015.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU85249

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-49252

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to the IP configuration change without authentication to the device. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SIMATIC CN 4100: before 2.7

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-777015.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use of default credentials

EUVDB-ID: #VU85250

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-49621

CWE-ID: CWE-1392 - Use of Default Credentials

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to the usage of default passwords in the "intermediate installation" system state. A remote attacker can use the credentials to gain complete control of the target device.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SIMATIC CN 4100: before 2.7

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-777015.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###