var-202309-0672
Vulnerability from variot

A heap buffer overflow vulnerability in Wibu CodeMeter Runtime network service up to version 7.60b allows an unauthenticated, remote attacker to achieve RCE and gain full access of the host system. Wibu-Systems AG of CodeMeter Runtime Products from multiple vendors, such as the following, contain out-of-bounds write vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. PSS(R)CAPE is a transmission and distribution network protection simulation software. PSS(R)E is a power system simulation and analysis tool for transmission operation and planning. PSS(R)ODMS is a CIM-based network model management tool with network analysis capabilities for planning and operational planning of transmission utilities. SIMATIC PCS neo is a distributed control system (DCS). SIMATIC WinCC Open Architecture (OA) is part of the SIMATIC HMI family. It is designed for applications requiring a high degree of customer-specific adaptability, large or complex applications, and projects that impose specific system requirements or functionality. SIMIT Simulation Platform allows simulating factory settings to predict failures at an early planning stage. SINEC INS (Infrastructure Network Services) is a web-based application that combines various network services in one tool. SINEMA Remote Connect is a management platform for remote networks that allows simple management of tunnel connections (VPN) between headquarters, service technicians and installed machines or plants.

Siemens Industrial product WIBU system CodeMeter has a heap buffer overflow vulnerability, which is caused by failure to perform correct boundary checks. An attacker could exploit this vulnerability to cause a buffer overflow and execute arbitrary code on the system

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202309-0672",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "tubedesign",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "08.00"
      },
      {
        "model": "activation wizard",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": "1.6"
      },
      {
        "model": "fl network manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": "7.0"
      },
      {
        "model": "trutops mark 3d",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "06.01"
      },
      {
        "model": "trutopsprint",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "01.00"
      },
      {
        "model": "trutopsboost",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "06.00.23.00"
      },
      {
        "model": "trutopsfab",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "15.00.23.00"
      },
      {
        "model": "tops unfold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "05.03.00.00"
      },
      {
        "model": "teczonebend",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "18.02.r8"
      },
      {
        "model": "iol-conf",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": "1.7.0"
      },
      {
        "model": "trumpflicenseexpert",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "1.11.1"
      },
      {
        "model": "programmingtube",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "1.0.1"
      },
      {
        "model": "programmingtube",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "4.6.3"
      },
      {
        "model": "trutops mark 3d",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "01.00"
      },
      {
        "model": "trutopsfab storage smallstore",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "14.06.20"
      },
      {
        "model": "trutopsweld",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "9.0.28148.1"
      },
      {
        "model": "trutops cell sw48",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "01.00"
      },
      {
        "model": "trutopsfab storage smallstore",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "20.04.20.00"
      },
      {
        "model": "module type package designer",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": "1.2.0"
      },
      {
        "model": "trutopsboost",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "16.0.22"
      },
      {
        "model": "e-mobility charging suite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": "1.7.0"
      },
      {
        "model": "module type package designer",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": "1.2.0"
      },
      {
        "model": "trutopsfab",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "22.8.25"
      },
      {
        "model": "trutops cell sw48",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "02.26.0"
      },
      {
        "model": "trutops cell classic",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "09.09.02"
      },
      {
        "model": "oseon",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "3.0.22"
      },
      {
        "model": "tubedesign",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "14.06.150"
      },
      {
        "model": "trutopsweld",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "7.0.198.241"
      },
      {
        "model": "trumpflicenseexpert",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "1.5.2"
      },
      {
        "model": "trutops",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "08.00"
      },
      {
        "model": "topscalculation",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "22.00.00"
      },
      {
        "model": "trutops",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "12.01.00.00"
      },
      {
        "model": "trutopsprint",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "00.06.00"
      },
      {
        "model": "codemeter runtime",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "wibu",
        "version": "7.60c"
      },
      {
        "model": "topscalculation",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "14.00"
      },
      {
        "model": "trutopsprintmultilaserassistant",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "01.02"
      },
      {
        "model": "plcnext engineer",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": "2023.6"
      },
      {
        "model": "oseon",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "1.0.0"
      },
      {
        "model": "teczonebend",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "trumpf",
        "version": "23.06.01"
      },
      {
        "model": "trutopsweld",
        "scope": null,
        "trust": 0.8,
        "vendor": "trumpf",
        "version": null
      },
      {
        "model": "programmingtube",
        "scope": null,
        "trust": 0.8,
        "vendor": "trumpf",
        "version": null
      },
      {
        "model": "codemeter runtime",
        "scope": null,
        "trust": 0.8,
        "vendor": "wibu",
        "version": null
      },
      {
        "model": "trutopsboost",
        "scope": null,
        "trust": 0.8,
        "vendor": "trumpf",
        "version": null
      },
      {
        "model": "trutopsprintmultilaserassistant",
        "scope": null,
        "trust": 0.8,
        "vendor": "trumpf",
        "version": null
      },
      {
        "model": "trutopsprint",
        "scope": null,
        "trust": 0.8,
        "vendor": "trumpf",
        "version": null
      },
      {
        "model": "oseon",
        "scope": null,
        "trust": 0.8,
        "vendor": "trumpf",
        "version": null
      },
      {
        "model": "trutops cell sw48",
        "scope": null,
        "trust": 0.8,
        "vendor": "trumpf",
        "version": null
      },
      {
        "model": "trutopsfab",
        "scope": null,
        "trust": 0.8,
        "vendor": "trumpf",
        "version": null
      },
      {
        "model": "tops unfold",
        "scope": null,
        "trust": 0.8,
        "vendor": "trumpf",
        "version": null
      },
      {
        "model": "trutops mark 3d",
        "scope": null,
        "trust": 0.8,
        "vendor": "trumpf",
        "version": null
      },
      {
        "model": "trutopsfab storage smallstore",
        "scope": null,
        "trust": 0.8,
        "vendor": "trumpf",
        "version": null
      },
      {
        "model": "tubedesign",
        "scope": null,
        "trust": 0.8,
        "vendor": "trumpf",
        "version": null
      },
      {
        "model": "trutops",
        "scope": null,
        "trust": 0.8,
        "vendor": "trumpf",
        "version": null
      },
      {
        "model": "trumpflicenseexpert",
        "scope": null,
        "trust": 0.8,
        "vendor": "trumpf",
        "version": null
      },
      {
        "model": "topscalculation",
        "scope": null,
        "trust": 0.8,
        "vendor": "trumpf",
        "version": null
      },
      {
        "model": "teczonebend",
        "scope": null,
        "trust": 0.8,
        "vendor": "trumpf",
        "version": null
      },
      {
        "model": "trutops cell classic",
        "scope": null,
        "trust": 0.8,
        "vendor": "trumpf",
        "version": null
      },
      {
        "model": "sinec ins",
        "scope": null,
        "trust": 0.6,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "simit simulation platform",
        "scope": null,
        "trust": 0.6,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "sinema remote connect",
        "scope": null,
        "trust": 0.6,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "simatic wincc oa",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v3.17"
      },
      {
        "model": "simatic wincc oa",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v3.18"
      },
      {
        "model": "pss cape",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v14\u003cv14.2023-08-23"
      },
      {
        "model": "pss cape",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v15\u003cv15.0.22"
      },
      {
        "model": "pss e",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v34\u003cv34.9.6"
      },
      {
        "model": "pss odms",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v13.0"
      },
      {
        "model": "pss odms",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v13.1\u003cv13.1.12.1"
      },
      {
        "model": "simatic pcs neo",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v3"
      },
      {
        "model": "simatic pcs neo",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v4"
      },
      {
        "model": "simatic wincc oa p006",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v3.19\u003cv3.19"
      },
      {
        "model": "pss e",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v35"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2023-69811"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-012536"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-3935"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:wibu:codemeter_runtime:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "7.60c",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:trumpf:tubedesign:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.06.150",
                "versionStartIncluding": "08.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:trumpf:trutopsweld:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "9.0.28148.1",
                "versionStartIncluding": "7.0.198.241",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:trumpf:trutopsprintmultilaserassistant:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionStartIncluding": "01.02",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:trumpf:trutopsprint:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "01.00",
                "versionStartIncluding": "00.06.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:trumpf:trutops_mark_3d:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "06.01",
                "versionStartIncluding": "01.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:trumpf:trutopsfab_storage_smallstore:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "20.04.20.00",
                "versionStartIncluding": "14.06.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:trumpf:trutopsfab:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "22.8.25",
                "versionStartIncluding": "15.00.23.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:trumpf:trutops_cell_sw48:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "02.26.0",
                "versionStartIncluding": "01.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:trumpf:trutops_cell_classic:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "09.09.02",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:trumpf:trutopsboost:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "16.0.22",
                "versionStartIncluding": "06.00.23.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:trumpf:trutops:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.01.00.00",
                "versionStartIncluding": "08.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:trumpf:trumpflicenseexpert:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "1.11.1",
                "versionStartIncluding": "1.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:trumpf:topscalculation:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "22.00.00",
                "versionStartIncluding": "14.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:trumpf:teczonebend:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "23.06.01",
                "versionStartIncluding": "18.02.r8",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:trumpf:tops_unfold:05.03.00.00:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:trumpf:programmingtube:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.6.3",
                "versionStartIncluding": "1.0.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:trumpf:oseon:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "3.0.22",
                "versionStartIncluding": "1.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:phoenixcontact:module_type_package_designer:1.2.0:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:phoenixcontact:module_type_package_designer:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.2.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:phoenixcontact:activation_wizard:*:*:*:*:*:moryx:*:*",
                "cpe_name": [],
                "versionEndIncluding": "1.6",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:phoenixcontact:plcnext_engineer:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2023.6",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:phoenixcontact:iol-conf:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "1.7.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:phoenixcontact:fl_network_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "7.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:phoenixcontact:e-mobility_charging_suite:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "1.7.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2023-3935"
      }
    ]
  },
  "cve": "CVE-2023-3935",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2023-69811",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "info@cert.vde.com",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 2.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "OTHER",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2023-012536",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "info@cert.vde.com",
            "id": "CVE-2023-3935",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "CVE-2023-3935",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "OTHER",
            "id": "JVNDB-2023-012536",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2023-69811",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2023-69811"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-012536"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-3935"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-3935"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A heap buffer overflow vulnerability in Wibu CodeMeter Runtime network service up to version 7.60b allows an unauthenticated, remote attacker to achieve RCE and gain full access of the host system. Wibu-Systems AG of CodeMeter Runtime Products from multiple vendors, such as the following, contain out-of-bounds write vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. PSS(R)CAPE is a transmission and distribution network protection simulation software. PSS(R)E is a power system simulation and analysis tool for transmission operation and planning. PSS(R)ODMS is a CIM-based network model management tool with network analysis capabilities for planning and operational planning of transmission utilities. SIMATIC PCS neo is a distributed control system (DCS). SIMATIC WinCC Open Architecture (OA) is part of the SIMATIC HMI family. It is designed for applications requiring a high degree of customer-specific adaptability, large or complex applications, and projects that impose specific system requirements or functionality. SIMIT Simulation Platform allows simulating factory settings to predict failures at an early planning stage. SINEC INS (Infrastructure Network Services) is a web-based application that combines various network services in one tool. SINEMA Remote Connect is a management platform for remote networks that allows simple management of tunnel connections (VPN) between headquarters, service technicians and installed machines or plants. \n\r\n\r\nSiemens Industrial product WIBU system CodeMeter has a heap buffer overflow vulnerability, which is caused by failure to perform correct boundary checks. An attacker could exploit this vulnerability to cause a buffer overflow and execute arbitrary code on the system",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2023-3935"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-012536"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2023-69811"
      },
      {
        "db": "VULMON",
        "id": "CVE-2023-3935"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2023-3935",
        "trust": 3.3
      },
      {
        "db": "CERT@VDE",
        "id": "VDE-2023-031",
        "trust": 1.9
      },
      {
        "db": "CERT@VDE",
        "id": "VDE-2023-030",
        "trust": 1.8
      },
      {
        "db": "JVN",
        "id": "JVNVU92598492",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU92008538",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU98137233",
        "trust": 0.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-24-004-01",
        "trust": 0.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-23-320-03",
        "trust": 0.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-23-257-06",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-012536",
        "trust": 0.8
      },
      {
        "db": "SIEMENS",
        "id": "SSA-240541",
        "trust": 0.6
      },
      {
        "db": "CNVD",
        "id": "CNVD-2023-69811",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2023-3935",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2023-69811"
      },
      {
        "db": "VULMON",
        "id": "CVE-2023-3935"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-012536"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-3935"
      }
    ]
  },
  "id": "VAR-202309-0672",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2023-69811"
      }
    ],
    "trust": 1.1424276933333333
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2023-69811"
      }
    ]
  },
  "last_update_date": "2024-01-29T15:51:24.364000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Patch for Siemens Industrial product WIBU system CodeMeter heap buffer overflow vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/460931"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2023-69811"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.0
      },
      {
        "problemtype": "Out-of-bounds writing (CWE-787) [ others ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-012536"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-3935"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "https://cdn.wibu.com/fileadmin/wibu_downloads/security_advisories/advisorywibu-230704-01-v3.0.pdf"
      },
      {
        "trust": 1.9,
        "url": "https://cert.vde.com/en/advisories/vde-2023-031/"
      },
      {
        "trust": 1.8,
        "url": "https://cert.vde.com/en/advisories/vde-2023-030/"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu98137233/"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu92598492/"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu92008538/index.html"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2023-3935"
      },
      {
        "trust": 0.8,
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-257-06"
      },
      {
        "trust": 0.8,
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-320-03"
      },
      {
        "trust": 0.8,
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-004-01"
      },
      {
        "trust": 0.6,
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-240541.html"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/787.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2023-69811"
      },
      {
        "db": "VULMON",
        "id": "CVE-2023-3935"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-012536"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-3935"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2023-69811"
      },
      {
        "db": "VULMON",
        "id": "CVE-2023-3935"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-012536"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-3935"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-09-14T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2023-69811"
      },
      {
        "date": "2023-09-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2023-3935"
      },
      {
        "date": "2023-12-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2023-012536"
      },
      {
        "date": "2023-09-13T14:15:09.147000",
        "db": "NVD",
        "id": "CVE-2023-3935"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-09-15T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2023-69811"
      },
      {
        "date": "2023-09-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2023-3935"
      },
      {
        "date": "2024-01-09T02:47:00",
        "db": "JVNDB",
        "id": "JVNDB-2023-012536"
      },
      {
        "date": "2024-01-25T20:24:58.783000",
        "db": "NVD",
        "id": "CVE-2023-3935"
      }
    ]
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Wibu-Systems\u00a0AG\u00a0 of \u00a0CodeMeter\u00a0Runtime\u00a0 Out-of-bounds write vulnerability in products from multiple vendors such as",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-012536"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.