ID

VAR-202106-0972


CVE

CVE-2021-27390


TITLE

JT2Go  and  Teamcenter Visualization  Out-of-bounds Vulnerability in Microsoft

Trust: 0.8

sources: JVNDB: JVNDB-2021-008127

DESCRIPTION

A vulnerability has been identified in JT2Go (All versions < V13.1.0.3), Teamcenter Visualization (All versions < V13.1.0.3). The TIFF_loader.dll library in affected applications lacks proper validation of user-supplied data when parsing TIFF files. This could result in an out of bounds write past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-13131). JT2Go and Teamcenter Visualization Is vulnerable to an out-of-bounds write. Zero Day Initiative To this vulnerability ZDI-CAN-13131 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of TIFF files. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.88

sources: NVD: CVE-2021-27390 // JVNDB: JVNDB-2021-008127 // ZDI: ZDI-21-694 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-27390

AFFECTED PRODUCTS

vendor:siemensmodel:jt2goscope:ltversion:13.1.0.3

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.1.0.3

Trust: 1.0

vendor:シーメンスmodel:jt2goscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:13.1.0.3

Trust: 0.8

vendor:siemensmodel:jt2goscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-21-694 // JVNDB: JVNDB-2021-008127 // NVD: CVE-2021-27390

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-27390
value: HIGH

Trust: 1.8

ZDI: CVE-2021-27390
value: HIGH

Trust: 0.7

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202106-532
value: HIGH

Trust: 0.6

VULMON: CVE-2021-27390
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

NVD: CVE-2021-27390
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.9

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-27390
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2021-27390
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-21-694 // VULMON: CVE-2021-27390 // JVNDB: JVNDB-2021-008127 // NVD: CVE-2021-27390 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202106-532

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [ Other ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-008127 // NVD: CVE-2021-27390

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

CONFIGURATIONS

sources: NVD: CVE-2021-27390

PATCH

title:SSA-645530url:https://cert-portal.siemens.com/productcert/pdf/ssa-645530.pdf

Trust: 0.8

title: - url:https://nvd.nist.gov/vuln/detail/cve-2021-27390https://cert-portal.siemens.com/productcert/pdf/ssa-645530.pdf

Trust: 0.7

title:Siemens Jt2go Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=153712

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=44cc30c2f346a7b347892b8bbde90bcc

Trust: 0.1

sources: ZDI: ZDI-21-694 // VULMON: CVE-2021-27390 // JVNDB: JVNDB-2021-008127 // CNNVD: CNNVD-202106-532

EXTERNAL IDS

db:NVDid:CVE-2021-27390

Trust: 4.0

db:ZDIid:ZDI-21-694

Trust: 2.6

db:SIEMENSid:SSA-645530

Trust: 1.7

db:ICS CERTid:ICSA-21-159-14

Trust: 1.4

db:JVNid:JVNVU95781418

Trust: 0.8

db:JVNDBid:JVNDB-2021-008127

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-13131

Trust: 0.7

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021061007

Trust: 0.6

db:CNNVDid:CNNVD-202106-532

Trust: 0.6

db:VULMONid:CVE-2021-27390

Trust: 0.1

sources: ZDI: ZDI-21-694 // VULMON: CVE-2021-27390 // JVNDB: JVNDB-2021-008127 // NVD: CVE-2021-27390 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202106-532

REFERENCES

url:https://www.zerodayinitiative.com/advisories/zdi-21-694/

Trust: 2.0

url:https://cert-portal.siemens.com/productcert/pdf/ssa-645530.pdf

Trust: 1.7

url:https://jvn.jp/vu/jvnvu95781418/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-27390

Trust: 0.8

url:https://www.cisa.gov/uscert/ics/advisories/icsa-21-159-14

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-27390https://cert-portal.siemens.com/productcert/pdf/ssa-645530.pdf

Trust: 0.7

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021061007

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-159-14

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://cert-portal.siemens.com/productcert/txt/ssa-645530.txt

Trust: 0.1

sources: ZDI: ZDI-21-694 // VULMON: CVE-2021-27390 // JVNDB: JVNDB-2021-008127 // NVD: CVE-2021-27390 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202106-532

CREDITS

xina1i at SecZone

Trust: 0.7

sources: ZDI: ZDI-21-694

SOURCES

db:ZDIid:ZDI-21-694
db:VULMONid:CVE-2021-27390
db:JVNDBid:JVNDB-2021-008127
db:NVDid:CVE-2021-27390
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202106-532

LAST UPDATE DATE

2023-12-18T11:20:25.636000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-21-694date:2021-06-17T00:00:00
db:VULMONid:CVE-2021-27390date:2021-06-21T00:00:00
db:JVNDBid:JVNDB-2021-008127date:2022-03-04T07:19:00
db:NVDid:CVE-2021-27390date:2021-06-21T22:50:02.887
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202106-532date:2021-06-11T00:00:00

SOURCES RELEASE DATE

db:ZDIid:ZDI-21-694date:2021-06-17T00:00:00
db:VULMONid:CVE-2021-27390date:2021-06-08T00:00:00
db:JVNDBid:JVNDB-2021-008127date:2022-03-04T00:00:00
db:NVDid:CVE-2021-27390date:2021-06-08T20:15:08.710
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202106-532date:2021-06-08T00:00:00