ID

VAR-202103-0922


CVE

CVE-2021-27381


TITLE

Solid Edge  Out-of-bounds read vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-004477

DESCRIPTION

A vulnerability has been identified in Solid Edge SE2020 (All Versions < SE2020MP13), Solid Edge SE2021 (All Versions < SE2021MP3). Affected applications lack proper validation of user-supplied data when parsing PAR files. This could result in an out of bounds read past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-12534). Zero Day Initiative To this vulnerability ZDI-CAN-12534 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Siemens Solid Edge Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PAR files

Trust: 2.25

sources: NVD: CVE-2021-27381 // JVNDB: JVNDB-2021-004477 // ZDI: ZDI-21-270

AFFECTED PRODUCTS

vendor:siemensmodel:solid edgescope:eqversion:se2021

Trust: 1.0

vendor:siemensmodel:solid edgescope:ltversion:se2021

Trust: 1.0

vendor:シーメンスmodel:solid edgescope:eqversion:se2021mp3

Trust: 0.8

vendor:シーメンスmodel:solid edgescope:eqversion:se2020mp13

Trust: 0.8

vendor:シーメンスmodel:solid edgescope:eqversion: -

Trust: 0.8

vendor:siemensmodel:solid edge viewerscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-21-270 // JVNDB: JVNDB-2021-004477 // NVD: CVE-2021-27381

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-27381
value: HIGH

Trust: 1.8

ZDI: CVE-2021-27381
value: HIGH

Trust: 0.7

CNNVD: CNNVD-202103-695
value: HIGH

Trust: 0.6

NVD: CVE-2021-27381
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

NVD: CVE-2021-27381
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-27381
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2021-27381
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-21-270 // JVNDB: JVNDB-2021-004477 // CNNVD: CNNVD-202103-695 // NVD: CVE-2021-27381

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.0

problemtype:Out-of-bounds read (CWE-125) [ Other ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-004477 // NVD: CVE-2021-27381

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202103-695

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202103-695

CONFIGURATIONS

sources: NVD: CVE-2021-27381

PATCH

title:SSA-715184url:https://cert-portal.siemens.com/productcert/pdf/ssa-715184.pdf

Trust: 0.8

title:Siemens has issued an update to correct this vulnerability.url:https://us-cert.cisa.gov/ics/advisories/icsa-21-068-09

Trust: 0.7

title:Siemens Solid Edge Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=144545

Trust: 0.6

sources: ZDI: ZDI-21-270 // JVNDB: JVNDB-2021-004477 // CNNVD: CNNVD-202103-695

EXTERNAL IDS

db:NVDid:CVE-2021-27381

Trust: 3.1

db:SIEMENSid:SSA-715184

Trust: 1.6

db:ZDIid:ZDI-21-270

Trust: 1.3

db:JVNid:JVNVU93441670

Trust: 0.8

db:JVNDBid:JVNDB-2021-004477

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-12534

Trust: 0.7

db:ICS CERTid:ICSA-21-068-09

Trust: 0.6

db:AUSCERTid:ESB-2021.0854

Trust: 0.6

db:CNNVDid:CNNVD-202103-695

Trust: 0.6

sources: ZDI: ZDI-21-270 // JVNDB: JVNDB-2021-004477 // CNNVD: CNNVD-202103-695 // NVD: CVE-2021-27381

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-715184.pdf

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-27381

Trust: 1.4

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-068-09

Trust: 1.3

url:https://jvn.jp/vu/jvnvu93441670/

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.0854

Trust: 0.6

url:https://www.zerodayinitiative.com/advisories/zdi-21-270/

Trust: 0.6

sources: ZDI: ZDI-21-270 // JVNDB: JVNDB-2021-004477 // CNNVD: CNNVD-202103-695 // NVD: CVE-2021-27381

CREDITS

Francis Provencher {PRL}

Trust: 0.7

sources: ZDI: ZDI-21-270

SOURCES

db:ZDIid:ZDI-21-270
db:JVNDBid:JVNDB-2021-004477
db:CNNVDid:CNNVD-202103-695
db:NVDid:CVE-2021-27381

LAST UPDATE DATE

2022-05-04T06:52:37.767000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-21-270date:2021-03-12T00:00:00
db:JVNDBid:JVNDB-2021-004477date:2021-11-22T09:03:00
db:CNNVDid:CNNVD-202103-695date:2021-03-19T00:00:00
db:NVDid:CVE-2021-27381date:2021-07-15T18:00:00

SOURCES RELEASE DATE

db:ZDIid:ZDI-21-270date:2021-03-11T00:00:00
db:JVNDBid:JVNDB-2021-004477date:2021-11-22T00:00:00
db:CNNVDid:CNNVD-202103-695date:2021-03-09T00:00:00
db:NVDid:CVE-2021-27381date:2021-03-15T17:15:00