ID

VAR-202107-1383


CVE

CVE-2021-34299


TITLE

JT2Go  and  Teamcenter Visualization  Input confirmation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-009339

DESCRIPTION

A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization (All versions < V13.2). The Tiff_loader.dll library in affected applications lacks proper validation of user-supplied data when parsing TIFF files. This could result in an out of bounds read past the end of an allocated buffer. An attacker could leverage this vulnerability to leak information in the context of the current process. (ZDI-CAN-13192). JT2Go and Teamcenter Visualization There are input validation and out-of-bounds read vulnerabilities. Zero Day Initiative To this vulnerability ZDI-CAN-13192 Was numbered.Information may be obtained. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Siemens JT2Go. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of TIF files

Trust: 2.34

sources: NVD: CVE-2021-34299 // JVNDB: JVNDB-2021-009339 // ZDI: ZDI-21-845 // VULMON: CVE-2021-34299

AFFECTED PRODUCTS

vendor:siemensmodel:jt2goscope:ltversion:13.2.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.2.0

Trust: 1.0

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:13.2

Trust: 0.8

vendor:シーメンスmodel:jt2goscope: - version: -

Trust: 0.8

vendor:siemensmodel:jt2goscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-21-845 // JVNDB: JVNDB-2021-009339 // NVD: CVE-2021-34299

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-34299
value: MEDIUM

Trust: 1.8

ZDI: CVE-2021-34299
value: LOW

Trust: 0.7

CNNVD: CNNVD-202107-874
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-34299
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

NVD: CVE-2021-34299
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.9

NVD:
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-34299
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2021-34299
baseSeverity: LOW
baseScore: 3.3
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 1.4
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-21-845 // VULMON: CVE-2021-34299 // JVNDB: JVNDB-2021-009339 // NVD: CVE-2021-34299 // CNNVD: CNNVD-202107-874

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.0

problemtype:Out-of-bounds read (CWE-125) [NVD Evaluation ]

Trust: 0.8

problemtype: Incorrect input confirmation (CWE-20) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-009339 // NVD: CVE-2021-34299

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202107-874

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202107-874

CONFIGURATIONS

sources: NVD: CVE-2021-34299

PATCH

title:SSA-483182url:https://cert-portal.siemens.com/productcert/pdf/ssa-483182.pdf

Trust: 0.8

title: - url:https://us-cert.cisa.gov/ics/advisories/icsa-21-194-15https://cert-portal.siemens.com/productcert/pdf/ssa-483182.pdf

Trust: 0.7

title:Siemens Jt2go and Siemens Teamcenter Visualization Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=156567

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=aa85c53444a3e0726ddb55922c9060c8

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2021-34299

Trust: 0.1

sources: ZDI: ZDI-21-845 // VULMON: CVE-2021-34299 // JVNDB: JVNDB-2021-009339 // CNNVD: CNNVD-202107-874

EXTERNAL IDS

db:NVDid:CVE-2021-34299

Trust: 4.0

db:ZDIid:ZDI-21-845

Trust: 3.2

db:SIEMENSid:SSA-483182

Trust: 1.7

db:JVNDBid:JVNDB-2021-009339

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-13192

Trust: 0.7

db:ICS CERTid:ICSA-21-194-15

Trust: 0.6

db:CNNVDid:CNNVD-202107-874

Trust: 0.6

db:VULMONid:CVE-2021-34299

Trust: 0.1

sources: ZDI: ZDI-21-845 // VULMON: CVE-2021-34299 // JVNDB: JVNDB-2021-009339 // NVD: CVE-2021-34299 // CNNVD: CNNVD-202107-874

REFERENCES

url:https://www.zerodayinitiative.com/advisories/zdi-21-845/

Trust: 3.2

url:https://cert-portal.siemens.com/productcert/pdf/ssa-483182.pdf

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-34299

Trust: 1.4

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-194-15https://cert-portal.siemens.com/productcert/pdf/ssa-483182.pdf

Trust: 0.7

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-194-15

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/125.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2021-34299

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: ZDI: ZDI-21-845 // VULMON: CVE-2021-34299 // JVNDB: JVNDB-2021-009339 // NVD: CVE-2021-34299 // CNNVD: CNNVD-202107-874

CREDITS

xina1i at SecZone

Trust: 0.7

sources: ZDI: ZDI-21-845

SOURCES

db:ZDIid:ZDI-21-845
db:VULMONid:CVE-2021-34299
db:JVNDBid:JVNDB-2021-009339
db:NVDid:CVE-2021-34299
db:CNNVDid:CNNVD-202107-874

LAST UPDATE DATE

2023-12-18T10:56:32.962000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-21-845date:2021-07-19T00:00:00
db:VULMONid:CVE-2021-34299date:2022-10-07T00:00:00
db:JVNDBid:JVNDB-2021-009339date:2022-04-20T09:03:00
db:NVDid:CVE-2021-34299date:2022-10-07T20:48:56.457
db:CNNVDid:CNNVD-202107-874date:2022-10-08T00:00:00

SOURCES RELEASE DATE

db:ZDIid:ZDI-21-845date:2021-07-19T00:00:00
db:VULMONid:CVE-2021-34299date:2021-07-13T00:00:00
db:JVNDBid:JVNDB-2021-009339date:2022-04-20T00:00:00
db:NVDid:CVE-2021-34299date:2021-07-13T11:15:10.827
db:CNNVDid:CNNVD-202107-874date:2021-07-13T00:00:00