CVE-2024-39570

A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2 HF1). Affected applications are vulnerable to command injection due to missing server side input sanitation when loading VxLAN configurations. This could allow an authenticated attacker to execute arbitrary code with root privileges.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinema_remote_connect_server:3.2:-:*:*:*:*:*:*

History

06 Sep 2024, 21:20

Type Values Removed Values Added
First Time Siemens
Siemens sinema Remote Connect Server
Summary
  • (es) Se ha identificado una vulnerabilidad en SINEMA Remote Connect Server (todas las versiones &lt; V3.2 HF1). Las aplicaciones afectadas son vulnerables a la inyección de comandos debido a la falta de sanitización de entrada del lado del servidor al cargar configuraciones VxLAN. Esto podría permitir que un atacante autenticado ejecute código arbitrario con privilegios de root.
References () https://cert-portal.siemens.com/productcert/html/ssa-928781.html - () https://cert-portal.siemens.com/productcert/html/ssa-928781.html - Patch, Vendor Advisory
CPE cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinema_remote_connect_server:3.2:-:*:*:*:*:*:*

09 Jul 2024, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-09 12:15

Updated : 2024-09-06 21:20


NVD link : CVE-2024-39570

Mitre link : CVE-2024-39570

CVE.ORG link : CVE-2024-39570


JSON object : View

Products Affected

siemens

  • sinema_remote_connect_server
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')