ID

VAR-202103-1586


CVE

CVE-2020-28385


TITLE

Solid Edge  Out-of-bounds Vulnerability in Microsoft

Trust: 0.8

sources: JVNDB: JVNDB-2020-016317

DESCRIPTION

A vulnerability has been identified in Solid Edge SE2020 (All versions < SE2020MP13), Solid Edge SE2021 (All Versions < SE2021MP4). Affected applications lack proper validation of user-supplied data when parsing DFT files. This could result in an out of bounds write past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-12049). Zero Day Initiative To this vulnerability ZDI-CAN-12049 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens Solid Edge Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of DFT files

Trust: 2.34

sources: NVD: CVE-2020-28385 // JVNDB: JVNDB-2020-016317 // ZDI: ZDI-21-275 // VULMON: CVE-2020-28385

AFFECTED PRODUCTS

vendor:siemensmodel:solid edgescope:eqversion:se2021

Trust: 1.0

vendor:siemensmodel:solid edgescope:eqversion:se2020

Trust: 1.0

vendor:siemensmodel:solid edgescope:ltversion:se2020

Trust: 1.0

vendor:シーメンスmodel:solid edgescope:eqversion:se2021mp4

Trust: 0.8

vendor:シーメンスmodel:solid edgescope:eqversion:se2020mp13

Trust: 0.8

vendor:シーメンスmodel:solid edgescope:eqversion: -

Trust: 0.8

vendor:siemensmodel:solid edge viewerscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-21-275 // JVNDB: JVNDB-2020-016317 // NVD: CVE-2020-28385

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2020-28385
value: HIGH

Trust: 1.8

ZDI: CVE-2020-28385
value: HIGH

Trust: 0.7

CNNVD: CNNVD-202103-698
value: HIGH

Trust: 0.6

VULMON: CVE-2020-28385
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-28385
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

NVD: CVE-2020-28385
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-28385
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2020-28385
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-21-275 // VULMON: CVE-2020-28385 // JVNDB: JVNDB-2020-016317 // CNNVD: CNNVD-202103-698 // NVD: CVE-2020-28385

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 2.0

problemtype:Out-of-bounds writing (CWE-787) [ Other ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-016317 // NVD: CVE-2020-28385

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202103-698

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202103-698

CONFIGURATIONS

sources: NVD: CVE-2020-28385

PATCH

title:SSA-574442 Siemens Security Advisoryurl:https://cert-portal.siemens.com/productcert/pdf/ssa-574442.pdf

Trust: 0.8

title:Siemens has issued an update to correct this vulnerability.url:https://us-cert.cisa.gov/ics/advisories/icsa-21-068-09

Trust: 0.7

title:Siemens Solid Edge Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=144059

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=1b3f65b08c80e38048cc09f548b68a84

Trust: 0.1

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=eaf7ce45c295beb8a23b24ef0efbaa1c

Trust: 0.1

sources: ZDI: ZDI-21-275 // VULMON: CVE-2020-28385 // JVNDB: JVNDB-2020-016317 // CNNVD: CNNVD-202103-698

EXTERNAL IDS

db:NVDid:CVE-2020-28385

Trust: 3.2

db:ICS CERTid:ICSA-21-103-06

Trust: 2.5

db:SIEMENSid:SSA-574442

Trust: 1.7

db:SIEMENSid:SSA-715184

Trust: 1.7

db:ZDIid:ZDI-21-275

Trust: 1.4

db:JVNid:JVNVU93441670

Trust: 0.8

db:JVNid:JVNVU96269392

Trust: 0.8

db:JVNDBid:JVNDB-2020-016317

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-12049

Trust: 0.7

db:AUSCERTid:ESB-2021.1244

Trust: 0.6

db:AUSCERTid:ESB-2021.0854

Trust: 0.6

db:ICS CERTid:ICSA-21-068-09

Trust: 0.6

db:CNNVDid:CNNVD-202103-698

Trust: 0.6

db:VULMONid:CVE-2020-28385

Trust: 0.1

sources: ZDI: ZDI-21-275 // VULMON: CVE-2020-28385 // JVNDB: JVNDB-2020-016317 // CNNVD: CNNVD-202103-698 // NVD: CVE-2020-28385

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-103-06

Trust: 3.1

url:https://cert-portal.siemens.com/productcert/pdf/ssa-715184.pdf

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-574442.pdf

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-28385

Trust: 1.4

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-068-09

Trust: 1.3

url:https://jvn.jp/vu/jvnvu93441670/

Trust: 0.8

url:https://jvn.jp/vu/jvnvu96269392/

Trust: 0.8

url:https://www.zerodayinitiative.com/advisories/zdi-21-275/

Trust: 0.7

url:https://www.auscert.org.au/bulletins/esb-2021.1244

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.0854

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: ZDI: ZDI-21-275 // VULMON: CVE-2020-28385 // JVNDB: JVNDB-2020-016317 // CNNVD: CNNVD-202103-698 // NVD: CVE-2020-28385

CREDITS

rgod

Trust: 0.7

sources: ZDI: ZDI-21-275

SOURCES

db:ZDIid:ZDI-21-275
db:VULMONid:CVE-2020-28385
db:JVNDBid:JVNDB-2020-016317
db:CNNVDid:CNNVD-202103-698
db:NVDid:CVE-2020-28385

LAST UPDATE DATE

2022-05-04T07:56:49.363000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-21-275date:2021-03-11T00:00:00
db:VULMONid:CVE-2020-28385date:2021-04-22T00:00:00
db:JVNDBid:JVNDB-2020-016317date:2021-11-22T09:06:00
db:CNNVDid:CNNVD-202103-698date:2021-06-09T00:00:00
db:NVDid:CVE-2020-28385date:2021-12-10T21:36:00

SOURCES RELEASE DATE

db:ZDIid:ZDI-21-275date:2021-03-11T00:00:00
db:VULMONid:CVE-2020-28385date:2021-03-15T00:00:00
db:JVNDBid:JVNDB-2020-016317date:2021-11-22T00:00:00
db:CNNVDid:CNNVD-202103-698date:2021-03-09T00:00:00
db:NVDid:CVE-2020-28385date:2021-03-15T17:15:00