ID

VAR-202102-0326


CVE

CVE-2020-27005


TITLE

JT2Go  and  Teamcenter Visualization  Out-of-bounds Vulnerability in Microsoft

Trust: 0.8

sources: JVNDB: JVNDB-2020-015917

DESCRIPTION

A vulnerability has been identified in JT2Go (All versions < V13.1.0.1), Teamcenter Visualization (All versions < V13.1.0.1). Affected applications lack proper validation of user-supplied data when parsing of TGA files. This could result in an out of bounds write past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-12178). JT2Go and Teamcenter Visualization Is vulnerable to an out-of-bounds write. Zero Day Initiative To this vulnerability ZDI-CAN-12178 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of TGA files

Trust: 2.25

sources: NVD: CVE-2020-27005 // JVNDB: JVNDB-2020-015917 // ZDI: ZDI-21-231

AFFECTED PRODUCTS

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.1.0.1

Trust: 1.0

vendor:siemensmodel:jt2goscope:ltversion:13.1.0.1

Trust: 1.0

vendor:シーメンスmodel:jt2goscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:13.1.0.1

Trust: 0.8

vendor:siemensmodel:jt2goscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-21-231 // JVNDB: JVNDB-2020-015917 // NVD: CVE-2020-27005

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2020-27005
value: HIGH

Trust: 1.8

ZDI: CVE-2020-27005
value: HIGH

Trust: 0.7

CNNVD: CNNVD-202102-862
value: HIGH

Trust: 0.6

NVD:
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2020-27005
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-27005
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2020-27005
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-21-231 // JVNDB: JVNDB-2020-015917 // NVD: CVE-2020-27005 // CNNVD: CNNVD-202102-862

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-015917 // NVD: CVE-2020-27005

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202102-862

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202102-862

CONFIGURATIONS

sources: NVD: CVE-2020-27005

PATCH

title:SSA-663999url:https://cert-portal.siemens.com/productcert/pdf/ssa-663999.pdf

Trust: 0.8

title:Siemens has issued an update to correct this vulnerability.url:https://us-cert.cisa.gov/ics/advisories/icsa-21-040-06

Trust: 0.7

title:JT2Go Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=141284

Trust: 0.6

sources: ZDI: ZDI-21-231 // JVNDB: JVNDB-2020-015917 // CNNVD: CNNVD-202102-862

EXTERNAL IDS

db:NVDid:CVE-2020-27005

Trust: 3.1

db:ZDIid:ZDI-21-231

Trust: 3.1

db:SIEMENSid:SSA-663999

Trust: 1.6

db:JVNid:JVNVU91083521

Trust: 0.8

db:JVNDBid:JVNDB-2020-015917

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-12178

Trust: 0.7

db:ICS CERTid:ICSA-21-040-06

Trust: 0.6

db:AUSCERTid:ESB-2021.0495

Trust: 0.6

db:CNNVDid:CNNVD-202102-862

Trust: 0.6

sources: ZDI: ZDI-21-231 // JVNDB: JVNDB-2020-015917 // NVD: CVE-2020-27005 // CNNVD: CNNVD-202102-862

REFERENCES

url:https://www.zerodayinitiative.com/advisories/zdi-21-231/

Trust: 2.4

url:https://cert-portal.siemens.com/productcert/pdf/ssa-663999.pdf

Trust: 1.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-040-06

Trust: 1.3

url:https://jvn.jp/vu/jvnvu91083521/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-27005

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.0495

Trust: 0.6

sources: ZDI: ZDI-21-231 // JVNDB: JVNDB-2020-015917 // NVD: CVE-2020-27005 // CNNVD: CNNVD-202102-862

CREDITS

Francis Provencher {PRL}

Trust: 0.7

sources: ZDI: ZDI-21-231

SOURCES

db:ZDIid:ZDI-21-231
db:JVNDBid:JVNDB-2020-015917
db:NVDid:CVE-2020-27005
db:CNNVDid:CNNVD-202102-862

LAST UPDATE DATE

2023-12-18T11:08:31.743000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-21-231date:2021-02-24T00:00:00
db:JVNDBid:JVNDB-2020-015917date:2021-10-22T08:30:00
db:NVDid:CVE-2020-27005date:2021-03-05T18:43:51.580
db:CNNVDid:CNNVD-202102-862date:2021-03-01T00:00:00

SOURCES RELEASE DATE

db:ZDIid:ZDI-21-231date:2021-02-24T00:00:00
db:JVNDBid:JVNDB-2020-015917date:2021-10-22T00:00:00
db:NVDid:CVE-2020-27005date:2021-02-09T17:15:14.280
db:CNNVDid:CNNVD-202102-862date:2021-02-09T00:00:00