ID

VAR-202101-0388


CVE

CVE-2020-26995


TITLE

JT2Go  and  Teamcenter Visualization  Out-of-bounds Vulnerability in Microsoft

Trust: 0.8

sources: JVNDB: JVNDB-2020-015259

DESCRIPTION

A vulnerability has been identified in JT2Go (All versions < V13.1.0), Teamcenter Visualization (All versions < V13.1.0). Affected applications lack proper validation of user-supplied data when parsing of SGI and RGB files. This could result in an out of bounds write past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-11992). JT2Go and Teamcenter Visualization Is vulnerable to an out-of-bounds write. Zero Day Initiative To this vulnerability ZDI-CAN-11992 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of SGI and RGB files. JT2Go is a 3D JT viewing tool that allows users to view JT, PDF, Solid Edge, PLM XML and existing JT, VFZ, CGM, TIF data. Teamcenter visualization software enables companies to enhance their product lifecycle management (PLM) environment. The software enables corporate users to access documents, 2D drawings and 3D models in a single environment. JT2Go and Teamcenter Visualization has an unspecified vulnerability

Trust: 4.05

sources: NVD: CVE-2020-26995 // JVNDB: JVNDB-2020-015259 // ZDI: ZDI-21-242 // ZDI: ZDI-21-241 // ZDI: ZDI-21-060 // CNVD: CNVD-2021-02576

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-02576

AFFECTED PRODUCTS

vendor:siemensmodel:jt2goscope: - version: -

Trust: 2.1

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.1.0

Trust: 1.0

vendor:siemensmodel:jt2goscope:ltversion:13.1.0

Trust: 1.0

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:13.1.0

Trust: 0.8

vendor:シーメンスmodel:jt2goscope: - version: -

Trust: 0.8

vendor:siemensmodel:jt2goscope:ltversion:v13.1.0

Trust: 0.6

vendor:siemensmodel:teamcenter visualizationscope:ltversion:v13.1.0

Trust: 0.6

sources: ZDI: ZDI-21-242 // ZDI: ZDI-21-241 // ZDI: ZDI-21-060 // CNVD: CNVD-2021-02576 // JVNDB: JVNDB-2020-015259 // NVD: CVE-2020-26995

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: CVE-2020-26995
value: HIGH

Trust: 1.4

nvd@nist.gov: CVE-2020-26995
value: HIGH

Trust: 1.0

NVD: CVE-2020-26995
value: HIGH

Trust: 0.8

ZDI: CVE-2020-26995
value: LOW

Trust: 0.7

CNVD: CNVD-2021-02576
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202101-839
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2020-26995
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2021-02576
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

ZDI: CVE-2020-26995
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.4

nvd@nist.gov: CVE-2020-26995
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-26995
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2020-26995
baseSeverity: LOW
baseScore: 3.3
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 1.4
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-21-242 // ZDI: ZDI-21-241 // ZDI: ZDI-21-060 // CNVD: CNVD-2021-02576 // JVNDB: JVNDB-2020-015259 // CNNVD: CNNVD-202101-839 // NVD: CVE-2020-26995

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-015259 // NVD: CVE-2020-26995

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202101-839

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202101-839

PATCH

title:Siemens has issued an update to correct this vulnerability.url:https://us-cert.cisa.gov/ics/advisories/icsa-21-012-03

Trust: 1.4

title:SSA-622830url:https://cert-portal.siemens.com/productcert/pdf/ssa-622830.pdf

Trust: 0.8

title:Siemens has issued an update to correct this vulnerability.url:https://us-cert.cisa.gov/ics/advisories/icsa-21-012-03/

Trust: 0.7

title:Patch for Unspecified vulnerability exists in JT2Go and Teamcenter Visualization (CNVD-2021-02576)url:https://www.cnvd.org.cn/patchInfo/show/243964

Trust: 0.6

title:Siemens Jt2go and Siemens Teamcenter Visualization Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=139352

Trust: 0.6

sources: ZDI: ZDI-21-242 // ZDI: ZDI-21-241 // ZDI: ZDI-21-060 // CNVD: CNVD-2021-02576 // JVNDB: JVNDB-2020-015259 // CNNVD: CNNVD-202101-839

EXTERNAL IDS

db:NVDid:CVE-2020-26995

Trust: 5.1

db:ZDIid:ZDI-21-060

Trust: 3.1

db:ZDIid:ZDI-21-242

Trust: 2.3

db:ZDIid:ZDI-21-241

Trust: 2.3

db:SIEMENSid:SSA-622830

Trust: 2.2

db:JVNid:JVNVU91685542

Trust: 0.8

db:JVNDBid:JVNDB-2020-015259

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-12176

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-12168

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-11992

Trust: 0.7

db:CNVDid:CNVD-2021-02576

Trust: 0.6

db:ICS CERTid:ICSA-21-012-03

Trust: 0.6

db:AUSCERTid:ESB-2021.0125

Trust: 0.6

db:CNNVDid:CNNVD-202101-839

Trust: 0.6

sources: ZDI: ZDI-21-242 // ZDI: ZDI-21-241 // ZDI: ZDI-21-060 // CNVD: CNVD-2021-02576 // JVNDB: JVNDB-2020-015259 // CNNVD: CNNVD-202101-839 // NVD: CVE-2020-26995

REFERENCES

url:https://www.zerodayinitiative.com/advisories/zdi-21-060/

Trust: 2.4

url:https://cert-portal.siemens.com/productcert/pdf/ssa-622830.pdf

Trust: 2.2

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-012-03

Trust: 2.0

url:https://www.zerodayinitiative.com/advisories/zdi-21-241/

Trust: 1.6

url:https://www.zerodayinitiative.com/advisories/zdi-21-242/

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-26995

Trust: 1.4

url:https://jvn.jp/vu/jvnvu91685542/

Trust: 0.8

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-012-03/

Trust: 0.7

url:https://www.auscert.org.au/bulletins/esb-2021.0125/

Trust: 0.6

sources: ZDI: ZDI-21-242 // ZDI: ZDI-21-241 // ZDI: ZDI-21-060 // CNVD: CNVD-2021-02576 // JVNDB: JVNDB-2020-015259 // CNNVD: CNNVD-202101-839 // NVD: CVE-2020-26995

CREDITS

Francis Provencher {PRL}

Trust: 1.4

sources: ZDI: ZDI-21-242 // ZDI: ZDI-21-241

SOURCES

db:ZDIid:ZDI-21-242
db:ZDIid:ZDI-21-241
db:ZDIid:ZDI-21-060
db:CNVDid:CNVD-2021-02576
db:JVNDBid:JVNDB-2020-015259
db:CNNVDid:CNNVD-202101-839
db:NVDid:CVE-2020-26995

LAST UPDATE DATE

2024-08-14T12:31:09.342000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-21-242date:2021-02-24T00:00:00
db:ZDIid:ZDI-21-241date:2021-02-24T00:00:00
db:ZDIid:ZDI-21-060date:2021-01-14T00:00:00
db:CNVDid:CNVD-2021-02576date:2021-02-04T00:00:00
db:JVNDBid:JVNDB-2020-015259date:2021-09-15T08:32:00
db:CNNVDid:CNNVD-202101-839date:2021-02-25T00:00:00
db:NVDid:CVE-2020-26995date:2021-03-05T19:19:17.473

SOURCES RELEASE DATE

db:ZDIid:ZDI-21-242date:2021-02-24T00:00:00
db:ZDIid:ZDI-21-241date:2021-02-24T00:00:00
db:ZDIid:ZDI-21-060date:2021-01-14T00:00:00
db:CNVDid:CNVD-2021-02576date:2021-01-13T00:00:00
db:JVNDBid:JVNDB-2020-015259date:2021-09-15T00:00:00
db:CNNVDid:CNNVD-202101-839date:2021-01-12T00:00:00
db:NVDid:CVE-2020-26995date:2021-01-12T21:15:17.573