6.5
MEDIUM
CVE-2024-39601
CPCI85/SICORE Firmware Downgrade Vulnerability (Remote and Local Access)
Description

A vulnerability has been identified in CPCI85 Central Processing/Communication (All versions < V5.40), SICORE Base system (All versions < V1.4.0). Affected devices allow a remote authenticated user or an unauthenticated user with physical access to downgrade the firmware of the device. This could allow an attacker to downgrade the device to older versions with known vulnerabilities.

INFO

Published Date :

July 22, 2024, 2:15 p.m.

Last Modified :

July 24, 2024, 12:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-39601 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-39601.

URL Resource
https://cert-portal.siemens.com/productcert/html/ssa-071402.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-39601 vulnerability anywhere in the article.

  • Cybersecurity News
CVE-2024-38206: SSRF Vulnerability in Microsoft Copilot Studio Exposes Internal Infrastructure

Tenable Research has discovered a critical server-side request forgery (SSRF) vulnerability in Microsoft’s Copilot Studio, potentially allowing attackers to gain access to sensitive internal resources ... Read more

Published Date: Aug 23, 2024 (3 weeks, 6 days ago)
  • Cybersecurity News
SolarWinds Web Help Desk Hit by Critical Vulnerability (CVE-2024-28987)

SolarWinds has issued an urgent security advisory for its Web Help Desk (WHD) software, warning of a critical hardcoded credential vulnerability (CVE-2024-28987) that poses a significant risk to organ ... Read more

Published Date: Aug 22, 2024 (3 weeks, 6 days ago)
  • Cybersecurity News
Windows Sandbox Gets Supercharged: Clipboard and File Sharing Arrive

Microsoft continues to refine its Windows 11 experience with the introduction of significant updates to the Windows Sandbox application in the latest Windows 11 Canary Build 27686. Designed as a secur ... Read more

Published Date: Aug 16, 2024 (1 month ago)
  • Cybersecurity News
Critical Vulnerability Found in Flatpak: CVE-2024-42472 (CVSS 10) Exposes Files Outside Sandbox

Please enable JavaScriptA serious security flaw has been discovered in Flatpak, a popular system for distributing and running sandboxed desktop applications on Linux. The vulnerability, tracked as CVE ... Read more

Published Date: Aug 16, 2024 (1 month ago)
  • Cybersecurity News
Windows Users Beware: CVE-2024-6768 – New ‘Blue Screen of Death’ Vulnerability Affects All

A newly discovered vulnerability in the Windows operating system has raised concerns among cybersecurity experts due to its potential to trigger the infamous “Blue Screen of Death” (BSOD). Identified ... Read more

Published Date: Aug 13, 2024 (1 month ago)
  • Cybersecurity News
Warning: Fake WinRar Websites Distributing Malware

SonicWall has recently issued a cybersecurity alert about a deceptive website that mimics the official WinRar site. This fake site, win-rar.co, not only closely resembles the legitimate WinRar site bu ... Read more

Published Date: Aug 07, 2024 (1 month, 1 week ago)
  • TheCyberThrone
SIEMENS Fixes Several Vulnerabilities in SICAM Products

Siemens has released critical security advisory for its SICAM products vulnerabilities that could lead to unauthorized access and data leaks. The affected products include the SICAM A8000 RTUs, SICAM ... Read more

Published Date: Jul 25, 2024 (1 month, 3 weeks ago)

The following table lists the changes that have been made to the CVE-2024-39601 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Jul. 22, 2024

    Action Type Old Value New Value
    Added Description A vulnerability has been identified in CPCI85 Central Processing/Communication (All versions < V5.40), SICORE Base system (All versions < V1.4.0). Affected devices allow a remote authenticated user or an unauthenticated user with physical access to downgrade the firmware of the device. This could allow an attacker to downgrade the device to older versions with known vulnerabilities.
    Added Reference Siemens AG https://cert-portal.siemens.com/productcert/html/ssa-071402.html [No types assigned]
    Added CWE Siemens AG CWE-306
    Added CVSS V3.1 Siemens AG AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Added CVSS V4.0 Siemens AG CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-39601 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability