8.2
HIGH
CVE-2024-34057
Triangle Microworks TMW IEC 61850 Client Buffer Overflow Denial of Service
Description

Triangle Microworks TMW IEC 61850 Client source code libraries before 12.2.0 lack a buffer size check when processing received messages. The resulting buffer overflow can cause a crash, resulting in a denial of service.

INFO

Published Date :

Sept. 18, 2024, 7:15 p.m.

Last Modified :

Sept. 25, 2024, 5:08 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-34057 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens sicam_scc_firmware
2 Siemens sicam_a8000_firmware
3 Siemens sicam_a8000
4 Siemens sicam_scc
5 Siemens sicam_egs_firmware
6 Siemens sicam_egs
7 Siemens sicam_s8000
8 Siemens sitipe_at
1 Trianglemicroworks iec_61850_source_code_library
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-34057.

URL Resource
https://trianglemicroworks.com/products/source-code-libraries/iec-61850-scl-pages/what%27s-new Release Notes
https://www.cisa.gov/news-events/ics-advisories/icsa-24-256-16 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-34057 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-34057 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 25, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://trianglemicroworks.com/products/source-code-libraries/iec-61850-scl-pages/what%27s-new No Types Assigned https://trianglemicroworks.com/products/source-code-libraries/iec-61850-scl-pages/what%27s-new Release Notes
    Changed Reference Type https://www.cisa.gov/news-events/ics-advisories/icsa-24-256-16 No Types Assigned https://www.cisa.gov/news-events/ics-advisories/icsa-24-256-16 Third Party Advisory, US Government Resource
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:a:trianglemicroworks:iec_61850_source_code_library:*:*:*:*:*:*:*:* versions up to (excluding) 12.2.0
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:sicam_a8000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 05.30 OR cpe:2.3:h:siemens:sicam_a8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:sicam_scc_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0 OR cpe:2.3:h:siemens:sicam_scc:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:sicam_egs_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 05.30 OR cpe:2.3:h:siemens:sicam_egs:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:siemens:sicam_s8000:*:*:*:*:*:*:*:* versions up to (excluding) 05.30 *cpe:2.3:a:siemens:sitipe_at:*:*:*:*:*:*:*:*
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Sep. 19, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-120
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
  • CVE Received by [email protected]

    Sep. 18, 2024

    Action Type Old Value New Value
    Added Description Triangle Microworks TMW IEC 61850 Client source code libraries before 12.2.0 lack a buffer size check when processing received messages. The resulting buffer overflow can cause a crash, resulting in a denial of service.
    Added Reference MITRE https://trianglemicroworks.com/products/source-code-libraries/iec-61850-scl-pages/what%27s-new [No types assigned]
    Added Reference MITRE https://www.cisa.gov/news-events/ics-advisories/icsa-24-256-16 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-34057 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability