#VU87873 Buffer overflow in Arena Simulation Software


Published: 2024-03-27

Vulnerability identifier: #VU87873

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-2929

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Arena Simulation Software
Server applications / Virtualization software

Vendor: Rockwell Automation

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Arena Simulation Software: 16.00


External links
http://www.rockwellautomation.com/en-us/support/advisory.SD-1665.html
http://www.cisa.gov/news-events/ics-advisories/icsa-24-086-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability