Out-of-bounds read in Rockwell Automation Arena Simulation



Published: 2024-03-27
Risk Medium
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2024-21920
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Arena Simulation Software
Server applications / Virtualization software

Vendor Rockwell Automation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU87874

Risk: Medium

CVSSv3.1: 5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2024-21920

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to a boundary condition. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger an out-of-bounds read error and read contents of memory on the system, or perform a denial of service (DoS) attack.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Arena Simulation Software: 16.00

External links

http://www.rockwellautomation.com/en-us/support/advisory.SD-1665.html
http://www.cisa.gov/news-events/ics-advisories/icsa-24-086-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###