ID

VAR-202101-1899


CVE

CVE-2021-25176


TITLE

Siemens JT2Go DXF File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability

Trust: 1.4

sources: ZDI: ZDI-21-222 // ZDI: ZDI-21-221

DESCRIPTION

An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A NULL pointer dereference exists when rendering malformed .DXF and .DWG files. This can allow attackers to cause a crash, potentially enabling a denial of service attack (Crash, Exit, or Restart). Open Design Alliance Drawings SDK Has NULL A pointer dereference vulnerability exists.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens JT2Go. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code in the context of the current process. The development kit accesses the data in .dwg and .dgn through a convenient, object-oriented API, and provides functions such as C++ API, support for repairing files, and support for .NET, JAVA, and Python development languages

Trust: 3.06

sources: NVD: CVE-2021-25176 // JVNDB: JVNDB-2021-002747 // ZDI: ZDI-21-222 // ZDI: ZDI-21-221 // VULHUB: VHN-383905 // VULMON: CVE-2021-25176

AFFECTED PRODUCTS

vendor:siemensmodel:jt2goscope: - version: -

Trust: 1.4

vendor:siemensmodel:jt2goscope:ltversion:13.1.0.1

Trust: 1.0

vendor:opendesignmodel:drawings software development kitscope:ltversion:2021.11

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.1.0.1

Trust: 1.0

vendor:siemensmodel:comosscope:ltversion:10.4.1

Trust: 1.0

vendor:シーメンスmodel:teamcenter visualizationscope: - version: -

Trust: 0.8

vendor:open design alliancemodel:drawings sdkscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:jt2goscope: - version: -

Trust: 0.8

sources: ZDI: ZDI-21-222 // ZDI: ZDI-21-221 // JVNDB: JVNDB-2021-002747 // NVD: CVE-2021-25176

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: CVE-2021-25176
value: HIGH

Trust: 1.4

nvd@nist.gov: CVE-2021-25176
value: HIGH

Trust: 1.0

NVD: CVE-2021-25176
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202101-1316
value: HIGH

Trust: 0.6

VULHUB: VHN-383905
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-25176
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-25176
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-383905
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ZDI: CVE-2021-25176
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.4

nvd@nist.gov: CVE-2021-25176
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-25176
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: ZDI: ZDI-21-222 // ZDI: ZDI-21-221 // VULHUB: VHN-383905 // VULMON: CVE-2021-25176 // JVNDB: JVNDB-2021-002747 // CNNVD: CNNVD-202101-1316 // NVD: CVE-2021-25176

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.1

problemtype:NULL Pointer dereference (CWE-476) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-383905 // JVNDB: JVNDB-2021-002747 // NVD: CVE-2021-25176

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202101-1316

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202101-1316

PATCH

title:Siemens has issued an update to correct this vulnerability.url:https://us-cert.cisa.gov/ics/advisories/icsa-21-040-06

Trust: 1.4

title:Vulnerabilities in the ODA Drawings Software Development Kit Siemens Siemens Security Advisoryurl:https://www.opendesign.com/security-advisories

Trust: 0.8

title:Open Design Alliance Drawings SDK Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=139575

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=1c3bdb36e22f42f5b9339f0ff806382c

Trust: 0.1

sources: ZDI: ZDI-21-222 // ZDI: ZDI-21-221 // VULMON: CVE-2021-25176 // JVNDB: JVNDB-2021-002747 // CNNVD: CNNVD-202101-1316

EXTERNAL IDS

db:NVDid:CVE-2021-25176

Trust: 4.0

db:ZDIid:ZDI-21-222

Trust: 3.3

db:ZDIid:ZDI-21-221

Trust: 3.3

db:SIEMENSid:SSA-663999

Trust: 1.8

db:SIEMENSid:SSA-155599

Trust: 1.7

db:ICS CERTid:ICSA-21-047-01

Trust: 1.4

db:JVNid:JVNVU92291213

Trust: 0.8

db:JVNDBid:JVNDB-2021-002747

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-11989

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-11913

Trust: 0.7

db:CNNVDid:CNNVD-202101-1316

Trust: 0.7

db:AUSCERTid:ESB-2022.1047

Trust: 0.6

db:AUSCERTid:ESB-2021.0577

Trust: 0.6

db:ICS CERTid:ICSA-21-040-06

Trust: 0.6

db:ICS CERTid:ICSA-22-069-06

Trust: 0.6

db:CS-HELPid:SB2022031102

Trust: 0.6

db:VULHUBid:VHN-383905

Trust: 0.1

db:VULMONid:CVE-2021-25176

Trust: 0.1

sources: ZDI: ZDI-21-222 // ZDI: ZDI-21-221 // VULHUB: VHN-383905 // VULMON: CVE-2021-25176 // JVNDB: JVNDB-2021-002747 // CNNVD: CNNVD-202101-1316 // NVD: CVE-2021-25176

REFERENCES

url:https://www.zerodayinitiative.com/advisories/zdi-21-222/

Trust: 2.7

url:https://www.zerodayinitiative.com/advisories/zdi-21-221/

Trust: 2.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-040-06

Trust: 2.0

url:https://cert-portal.siemens.com/productcert/pdf/ssa-663999.pdf

Trust: 1.8

url:https://www.opendesign.com/security-advisories

Trust: 1.8

url:https://cert-portal.siemens.com/productcert/pdf/ssa-155599.pdf

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-25176

Trust: 1.4

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-047-01

Trust: 1.4

url:http://jvn.jp/vu/jvnvu92291213/index.html

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2022.1047

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.0577

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022031102

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-069-06

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/476.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: ZDI: ZDI-21-222 // ZDI: ZDI-21-221 // VULHUB: VHN-383905 // VULMON: CVE-2021-25176 // JVNDB: JVNDB-2021-002747 // CNNVD: CNNVD-202101-1316 // NVD: CVE-2021-25176

CREDITS

rgod

Trust: 0.7

sources: ZDI: ZDI-21-222

SOURCES

db:ZDIid:ZDI-21-222
db:ZDIid:ZDI-21-221
db:VULHUBid:VHN-383905
db:VULMONid:CVE-2021-25176
db:JVNDBid:JVNDB-2021-002747
db:CNNVDid:CNNVD-202101-1316
db:NVDid:CVE-2021-25176

LAST UPDATE DATE

2024-08-14T12:24:20.044000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-21-222date:2021-02-24T00:00:00
db:ZDIid:ZDI-21-221date:2021-02-24T00:00:00
db:VULHUBid:VHN-383905date:2022-04-08T00:00:00
db:VULMONid:CVE-2021-25176date:2021-03-04T00:00:00
db:JVNDBid:JVNDB-2021-002747date:2021-09-29T08:26:00
db:CNNVDid:CNNVD-202101-1316date:2022-03-14T00:00:00
db:NVDid:CVE-2021-25176date:2022-04-08T13:20:01.937

SOURCES RELEASE DATE

db:ZDIid:ZDI-21-222date:2021-02-24T00:00:00
db:ZDIid:ZDI-21-221date:2021-02-24T00:00:00
db:VULHUBid:VHN-383905date:2021-01-18T00:00:00
db:VULMONid:CVE-2021-25176date:2021-01-18T00:00:00
db:JVNDBid:JVNDB-2021-002747date:2021-09-29T00:00:00
db:CNNVDid:CNNVD-202101-1316date:2021-01-18T00:00:00
db:NVDid:CVE-2021-25176date:2021-01-18T08:15:13.227