ID

VAR-202101-0484


CVE

CVE-2020-28383


TITLE

Out-of-bounds write vulnerabilities in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2020-015261

DESCRIPTION

A vulnerability has been identified in JT2Go (All versions < V13.1.0.1), Solid Edge SE2020 (All Versions < SE2020MP12), Solid Edge SE2021 (All Versions < SE2021MP2), Teamcenter Visualization (All versions < V13.1.0.1). Affected applications lack proper validation of user-supplied data when parsing PAR files. This can result in an out of bounds write past the memory location that is a read only image address. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-11885). Several Siemens products are vulnerable to out-of-bounds writes. Zero Day Initiative To this vulnerability ZDI-CAN-11885 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PAR files. JT2Go is a 3D JT viewing tool that allows users to view JT, PDF, Solid Edge, PLM XML and existing JT, VFZ, CGM, TIF data. Teamcenter visualization software enables companies to enhance their product lifecycle management (PLM) environment. The software enables corporate users to access documents, 2D drawings and 3D models in a single environment. JT2Go and Teamcenter Visualization have security vulnerabilities

Trust: 3.42

sources: NVD: CVE-2020-28383 // JVNDB: JVNDB-2020-015261 // ZDI: ZDI-21-073 // ZDI: ZDI-21-047 // CNVD: CNVD-2021-02574

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-02574

AFFECTED PRODUCTS

vendor:siemensmodel:solid edgescope:eqversion:se2020

Trust: 1.0

vendor:siemensmodel:jt2goscope:ltversion:13.1.0.1

Trust: 1.0

vendor:siemensmodel:solid edgescope:eqversion:se2021

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.1.0.1

Trust: 1.0

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:13.1.0.1

Trust: 0.8

vendor:シーメンスmodel:solid edgescope: - version: -

Trust: 0.8

vendor:シーメンスmodel:jt2goscope: - version: -

Trust: 0.8

vendor:siemensmodel:solid edge viewerscope: - version: -

Trust: 0.7

vendor:siemensmodel:jt2goscope: - version: -

Trust: 0.7

vendor:siemensmodel:jt2goscope:ltversion:v13.1.0

Trust: 0.6

vendor:siemensmodel:teamcenter visualizationscope:ltversion:v13.1.0

Trust: 0.6

sources: ZDI: ZDI-21-073 // ZDI: ZDI-21-047 // CNVD: CNVD-2021-02574 // JVNDB: JVNDB-2020-015261 // NVD: CVE-2020-28383

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: CVE-2020-28383
value: HIGH

Trust: 1.4

nvd@nist.gov: CVE-2020-28383
value: HIGH

Trust: 1.0

NVD: CVE-2020-28383
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-02574
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202101-918
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2020-28383
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2021-02574
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

ZDI: CVE-2020-28383
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.4

nvd@nist.gov: CVE-2020-28383
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-28383
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: ZDI: ZDI-21-073 // ZDI: ZDI-21-047 // CNVD: CNVD-2021-02574 // JVNDB: JVNDB-2020-015261 // CNNVD: CNNVD-202101-918 // NVD: CVE-2020-28383

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-015261 // NVD: CVE-2020-28383

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202101-918

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202101-918

PATCH

title: - url:https://us-cert.cisa.gov/ics/advisories/icsa-21-012-03/

Trust: 1.4

title:SSA-979834url:https://cert-portal.siemens.com/productcert/pdf/ssa-622830.pdf

Trust: 0.8

title:Patch for Unspecified vulnerability exists in JT2Go and Teamcenter Visualization (CNVD-2021-02574)url:https://www.cnvd.org.cn/patchInfo/show/243958

Trust: 0.6

title:Siemens Jt2go and Siemens Teamcenter Visualization Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=139393

Trust: 0.6

sources: ZDI: ZDI-21-073 // ZDI: ZDI-21-047 // CNVD: CNVD-2021-02574 // JVNDB: JVNDB-2020-015261 // CNNVD: CNNVD-202101-918

EXTERNAL IDS

db:NVDid:CVE-2020-28383

Trust: 4.4

db:ZDIid:ZDI-21-047

Trust: 3.1

db:ICS CERTid:ICSA-21-012-04

Trust: 2.4

db:ZDIid:ZDI-21-073

Trust: 2.3

db:SIEMENSid:SSA-622830

Trust: 2.2

db:SIEMENSid:SSA-663999

Trust: 1.6

db:SIEMENSid:SSA-979834

Trust: 1.6

db:ZDIid:ZDI-21-054

Trust: 1.6

db:JVNid:JVNVU91685542

Trust: 0.8

db:JVNDBid:JVNDB-2020-015261

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-11921

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-11885

Trust: 0.7

db:CNVDid:CNVD-2021-02574

Trust: 0.6

db:ICS CERTid:ICSA-21-040-06

Trust: 0.6

db:ICS CERTid:ICSA-21-012-03

Trust: 0.6

db:AUSCERTid:ESB-2021.0125

Trust: 0.6

db:CNNVDid:CNNVD-202101-918

Trust: 0.6

sources: ZDI: ZDI-21-073 // ZDI: ZDI-21-047 // CNVD: CNVD-2021-02574 // JVNDB: JVNDB-2020-015261 // CNNVD: CNNVD-202101-918 // NVD: CVE-2020-28383

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-012-04

Trust: 2.4

url:https://www.zerodayinitiative.com/advisories/zdi-21-047/

Trust: 2.4

url:https://cert-portal.siemens.com/productcert/pdf/ssa-622830.pdf

Trust: 2.2

url:https://www.zerodayinitiative.com/advisories/zdi-21-073/

Trust: 1.6

url:https://cert-portal.siemens.com/productcert/pdf/ssa-663999.pdf

Trust: 1.6

url:https://cert-portal.siemens.com/productcert/pdf/ssa-979834.pdf

Trust: 1.6

url:https://www.zerodayinitiative.com/advisories/zdi-21-054/

Trust: 1.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-012-03/

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2020-28383

Trust: 1.4

url:https://jvn.jp/vu/jvnvu91685542/

Trust: 0.8

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-012-03

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-040-06

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.0125/

Trust: 0.6

sources: ZDI: ZDI-21-073 // ZDI: ZDI-21-047 // CNVD: CNVD-2021-02574 // JVNDB: JVNDB-2020-015261 // CNNVD: CNNVD-202101-918 // NVD: CVE-2020-28383

CREDITS

rgod

Trust: 1.4

sources: ZDI: ZDI-21-073 // ZDI: ZDI-21-047

SOURCES

db:ZDIid:ZDI-21-073
db:ZDIid:ZDI-21-047
db:CNVDid:CNVD-2021-02574
db:JVNDBid:JVNDB-2020-015261
db:CNNVDid:CNNVD-202101-918
db:NVDid:CVE-2020-28383

LAST UPDATE DATE

2024-08-14T13:09:42.081000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-21-073date:2021-01-19T00:00:00
db:ZDIid:ZDI-21-047date:2021-01-14T00:00:00
db:CNVDid:CNVD-2021-02574date:2021-02-04T00:00:00
db:JVNDBid:JVNDB-2020-015261date:2021-09-15T08:32:00
db:CNNVDid:CNNVD-202101-918date:2021-05-28T00:00:00
db:NVDid:CVE-2020-28383date:2022-10-12T16:45:09.747

SOURCES RELEASE DATE

db:ZDIid:ZDI-21-073date:2021-01-19T00:00:00
db:ZDIid:ZDI-21-047date:2021-01-14T00:00:00
db:CNVDid:CNVD-2021-02574date:2021-01-13T00:00:00
db:JVNDBid:JVNDB-2020-015261date:2021-09-15T00:00:00
db:CNNVDid:CNNVD-202101-918date:2021-01-12T00:00:00
db:NVDid:CVE-2020-28383date:2021-01-12T21:15:17.853