ID

VAR-202101-0354


CVE

CVE-2020-26993


TITLE

JT2Go  and  Teamcenter Visualization  Out-of-bounds Vulnerability in Microsoft

Trust: 0.8

sources: JVNDB: JVNDB-2020-015257

DESCRIPTION

A vulnerability has been identified in JT2Go (All versions < V13.1.0), Teamcenter Visualization (All versions < V13.1.0). Affected applications lack proper validation of user-supplied data when parsing CGM files. This could lead to a stack based buffer overflow while trying to copy to a buffer in the font index handling function. An attacker could leverage this vulnerability to execute code in the context of the current process. JT2Go and Teamcenter Visualization Is vulnerable to an out-of-bounds write.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. JT2Go is a 3D JT viewing tool that allows users to view JT, PDF, Solid Edge, PLM XML and existing JT, VFZ, CGM, TIF data. Teamcenter visualization software enables companies to enhance their product lifecycle management (PLM) environment. The software enables corporate users to access documents, 2D drawings and 3D models in a single environment

Trust: 2.16

sources: NVD: CVE-2020-26993 // JVNDB: JVNDB-2020-015257 // CNVD: CNVD-2021-02578

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-02578

AFFECTED PRODUCTS

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.1.0

Trust: 1.0

vendor:siemensmodel:jt2goscope:ltversion:13.1.0

Trust: 1.0

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:13.1.0

Trust: 0.8

vendor:シーメンスmodel:jt2goscope: - version: -

Trust: 0.8

vendor:siemensmodel:jt2goscope:ltversion:v13.1.0

Trust: 0.6

vendor:siemensmodel:teamcenter visualizationscope:ltversion:v13.1.0

Trust: 0.6

sources: CNVD: CNVD-2021-02578 // JVNDB: JVNDB-2020-015257 // NVD: CVE-2020-26993

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-26993
value: HIGH

Trust: 1.0

NVD: CVE-2020-26993
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-02578
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202101-873
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2020-26993
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2021-02578
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-26993
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-26993
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-02578 // JVNDB: JVNDB-2020-015257 // CNNVD: CNNVD-202101-873 // NVD: CVE-2020-26993

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-015257 // NVD: CVE-2020-26993

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202101-873

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202101-873

PATCH

title:SSA-622830url:https://cert-portal.siemens.com/productcert/pdf/ssa-622830.pdf

Trust: 0.8

title:Patch for JT2Go and Teamcenter Visualization stack buffer overflow vulnerability (CNVD-2021-02578)url:https://www.cnvd.org.cn/patchInfo/show/243970

Trust: 0.6

title:Siemens JTGo Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=139374

Trust: 0.6

sources: CNVD: CNVD-2021-02578 // JVNDB: JVNDB-2020-015257 // CNNVD: CNNVD-202101-873

EXTERNAL IDS

db:NVDid:CVE-2020-26993

Trust: 3.0

db:SIEMENSid:SSA-622830

Trust: 2.2

db:JVNid:JVNVU91685542

Trust: 0.8

db:JVNDBid:JVNDB-2020-015257

Trust: 0.8

db:CNVDid:CNVD-2021-02578

Trust: 0.6

db:ICS CERTid:ICSA-21-012-03

Trust: 0.6

db:AUSCERTid:ESB-2021.0125

Trust: 0.6

db:CNNVDid:CNNVD-202101-873

Trust: 0.6

sources: CNVD: CNVD-2021-02578 // JVNDB: JVNDB-2020-015257 // CNNVD: CNNVD-202101-873 // NVD: CVE-2020-26993

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-622830.pdf

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-26993

Trust: 1.4

url:https://jvn.jp/vu/jvnvu91685542/

Trust: 0.8

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-012-03

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.0125/

Trust: 0.6

sources: CNVD: CNVD-2021-02578 // JVNDB: JVNDB-2020-015257 // CNNVD: CNNVD-202101-873 // NVD: CVE-2020-26993

SOURCES

db:CNVDid:CNVD-2021-02578
db:JVNDBid:JVNDB-2020-015257
db:CNNVDid:CNNVD-202101-873
db:NVDid:CVE-2020-26993

LAST UPDATE DATE

2024-08-14T12:11:44.247000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-02578date:2021-01-13T00:00:00
db:JVNDBid:JVNDB-2020-015257date:2021-09-15T08:32:00
db:CNNVDid:CNNVD-202101-873date:2021-02-18T00:00:00
db:NVDid:CVE-2020-26993date:2021-02-22T23:57:27.297

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-02578date:2021-01-13T00:00:00
db:JVNDBid:JVNDB-2020-015257date:2021-09-15T00:00:00
db:CNNVDid:CNNVD-202101-873date:2021-01-12T00:00:00
db:NVDid:CVE-2020-26993date:2021-01-12T21:15:17.447