ID

VAR-202102-0329


CVE

CVE-2020-27008


TITLE

JT2Go  and  Teamcenter Visualization  Out-of-bounds read vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2020-015912

DESCRIPTION

A vulnerability has been identified in JT2Go (All versions < V13.1.0.1), Teamcenter Visualization (All versions < V13.1.0.1). Affected applications lack proper validation of user-supplied data when parsing of PLT files. This could result in a memory access past the end of an allocated buffer. An attacker could leverage this vulnerability to access data in the context of the current process. (ZDI-CAN-12209). JT2Go and Teamcenter Visualization Is vulnerable to an out-of-bounds read. Zero Day Initiative To this vulnerability ZDI-CAN-12209 Was numbered.Information may be obtained. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Siemens JT2Go. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PLT files

Trust: 2.25

sources: NVD: CVE-2020-27008 // JVNDB: JVNDB-2020-015912 // ZDI: ZDI-21-235

AFFECTED PRODUCTS

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.1.0.1

Trust: 1.0

vendor:siemensmodel:jt2goscope:ltversion:13.1.0.1

Trust: 1.0

vendor:シーメンスmodel:jt2goscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:13.1.0.1

Trust: 0.8

vendor:siemensmodel:jt2goscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-21-235 // JVNDB: JVNDB-2020-015912 // NVD: CVE-2020-27008

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2020-27008
value: MEDIUM

Trust: 1.8

ZDI: CVE-2020-27008
value: LOW

Trust: 0.7

CNNVD: CNNVD-202102-861
value: MEDIUM

Trust: 0.6

NVD:
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2020-27008
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

NVD:
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2020-27008
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2020-27008
baseSeverity: LOW
baseScore: 3.3
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 1.4
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-21-235 // JVNDB: JVNDB-2020-015912 // NVD: CVE-2020-27008 // CNNVD: CNNVD-202102-861

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.0

problemtype:Out-of-bounds read (CWE-125) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-015912 // NVD: CVE-2020-27008

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202102-861

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202102-861

CONFIGURATIONS

sources: NVD: CVE-2020-27008

PATCH

title:SSA-663999url:https://cert-portal.siemens.com/productcert/pdf/ssa-663999.pdf

Trust: 0.8

title:Siemens has issued an update to correct this vulnerability.url:https://us-cert.cisa.gov/ics/advisories/icsa-21-040-06

Trust: 0.7

title:JT2Go Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=141283

Trust: 0.6

sources: ZDI: ZDI-21-235 // JVNDB: JVNDB-2020-015912 // CNNVD: CNNVD-202102-861

EXTERNAL IDS

db:NVDid:CVE-2020-27008

Trust: 3.1

db:ZDIid:ZDI-21-235

Trust: 3.1

db:SIEMENSid:SSA-663999

Trust: 1.6

db:JVNid:JVNVU91083521

Trust: 0.8

db:JVNDBid:JVNDB-2020-015912

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-12209

Trust: 0.7

db:ICS CERTid:ICSA-21-040-06

Trust: 0.6

db:AUSCERTid:ESB-2021.0495

Trust: 0.6

db:CNNVDid:CNNVD-202102-861

Trust: 0.6

sources: ZDI: ZDI-21-235 // JVNDB: JVNDB-2020-015912 // NVD: CVE-2020-27008 // CNNVD: CNNVD-202102-861

REFERENCES

url:https://www.zerodayinitiative.com/advisories/zdi-21-235/

Trust: 2.4

url:https://cert-portal.siemens.com/productcert/pdf/ssa-663999.pdf

Trust: 1.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-040-06

Trust: 1.3

url:https://jvn.jp/vu/jvnvu91083521/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-27008

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.0495

Trust: 0.6

sources: ZDI: ZDI-21-235 // JVNDB: JVNDB-2020-015912 // NVD: CVE-2020-27008 // CNNVD: CNNVD-202102-861

CREDITS

Francis Provencher {PRL}

Trust: 0.7

sources: ZDI: ZDI-21-235

SOURCES

db:ZDIid:ZDI-21-235
db:JVNDBid:JVNDB-2020-015912
db:NVDid:CVE-2020-27008
db:CNNVDid:CNNVD-202102-861

LAST UPDATE DATE

2023-12-18T11:27:42.503000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-21-235date:2021-02-24T00:00:00
db:JVNDBid:JVNDB-2020-015912date:2021-10-22T07:03:00
db:NVDid:CVE-2020-27008date:2021-03-09T15:55:31.607
db:CNNVDid:CNNVD-202102-861date:2021-03-10T00:00:00

SOURCES RELEASE DATE

db:ZDIid:ZDI-21-235date:2021-02-24T00:00:00
db:JVNDBid:JVNDB-2020-015912date:2021-10-22T00:00:00
db:NVDid:CVE-2020-27008date:2021-02-09T17:15:14.483
db:CNNVDid:CNNVD-202102-861date:2021-02-09T00:00:00