ID

VAR-202107-1415


CVE

CVE-2021-34320


TITLE

JT2Go  and  Teamcenter Visualization  Out-of-bounds read vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-009285

DESCRIPTION

A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization (All versions < V13.2). The Jt981.dll library in affected applications lacks proper validation of user-supplied data when parsing JT files. This could result in an out of bounds read past the end of an allocated buffer. An attacker could leverage this vulnerability to leak information in the context of the current process. (ZDI-CAN-13406). JT2Go and Teamcenter Visualization There is a vulnerability related to out-of-bounds reading and a vulnerability related to input verification. Zero Day Initiative To this vulnerability ZDI-CAN-13406 Was numbered.Information may be obtained. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Siemens JT2Go. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of JT files. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.88

sources: NVD: CVE-2021-34320 // JVNDB: JVNDB-2021-009285 // ZDI: ZDI-21-856 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-34320

AFFECTED PRODUCTS

vendor:siemensmodel:jt2goscope:ltversion:13.2.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.2.0

Trust: 1.0

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:13.2

Trust: 0.8

vendor:シーメンスmodel:jt2goscope: - version: -

Trust: 0.8

vendor:siemensmodel:jt2goscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-21-856 // JVNDB: JVNDB-2021-009285 // NVD: CVE-2021-34320

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-34320
value: MEDIUM

Trust: 1.8

ZDI: CVE-2021-34320
value: LOW

Trust: 0.7

CNNVD: CNNVD-202107-908
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-34320
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

NVD: CVE-2021-34320
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.9

NVD:
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-34320
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2021-34320
baseSeverity: LOW
baseScore: 3.3
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 1.4
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-21-856 // VULMON: CVE-2021-34320 // JVNDB: JVNDB-2021-009285 // NVD: CVE-2021-34320 // CNNVD: CNNVD-202107-908 // CNNVD: CNNVD-202104-975

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.0

problemtype:Out-of-bounds read (CWE-125) [NVD Evaluation ]

Trust: 0.8

problemtype: Incorrect input confirmation (CWE-20) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-009285 // NVD: CVE-2021-34320

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202107-908

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202107-908

CONFIGURATIONS

sources: NVD: CVE-2021-34320

PATCH

title:SSA-483182url:https://cert-portal.siemens.com/productcert/pdf/ssa-483182.pdf

Trust: 0.8

title: - url:https://us-cert.cisa.gov/ics/advisories/icsa-21-194-15https://cert-portal.siemens.com/productcert/pdf/ssa-483182.pdf

Trust: 0.7

title:Siemens Jt2go and Siemens Teamcenter Visualization Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=156601

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=aa85c53444a3e0726ddb55922c9060c8

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2021-34320

Trust: 0.1

sources: ZDI: ZDI-21-856 // VULMON: CVE-2021-34320 // JVNDB: JVNDB-2021-009285 // CNNVD: CNNVD-202107-908

EXTERNAL IDS

db:NVDid:CVE-2021-34320

Trust: 4.0

db:ZDIid:ZDI-21-856

Trust: 3.2

db:SIEMENSid:SSA-483182

Trust: 1.7

db:JVNDBid:JVNDB-2021-009285

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-13406

Trust: 0.7

db:ICS CERTid:ICSA-21-194-15

Trust: 0.6

db:CS-HELPid:SB2021071508

Trust: 0.6

db:CNNVDid:CNNVD-202107-908

Trust: 0.6

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:VULMONid:CVE-2021-34320

Trust: 0.1

sources: ZDI: ZDI-21-856 // VULMON: CVE-2021-34320 // JVNDB: JVNDB-2021-009285 // NVD: CVE-2021-34320 // CNNVD: CNNVD-202107-908 // CNNVD: CNNVD-202104-975

REFERENCES

url:https://www.zerodayinitiative.com/advisories/zdi-21-856/

Trust: 3.2

url:https://cert-portal.siemens.com/productcert/pdf/ssa-483182.pdf

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-34320

Trust: 1.4

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-194-15https://cert-portal.siemens.com/productcert/pdf/ssa-483182.pdf

Trust: 0.7

url:https://www.cybersecurity-help.cz/vdb/sb2021071508

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-194-15

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/125.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2021-34320

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: ZDI: ZDI-21-856 // VULMON: CVE-2021-34320 // JVNDB: JVNDB-2021-009285 // NVD: CVE-2021-34320 // CNNVD: CNNVD-202107-908 // CNNVD: CNNVD-202104-975

CREDITS

Mat Powell of Trend Micro Zero Day Initiative

Trust: 0.7

sources: ZDI: ZDI-21-856

SOURCES

db:ZDIid:ZDI-21-856
db:VULMONid:CVE-2021-34320
db:JVNDBid:JVNDB-2021-009285
db:NVDid:CVE-2021-34320
db:CNNVDid:CNNVD-202107-908
db:CNNVDid:CNNVD-202104-975

LAST UPDATE DATE

2023-12-18T11:18:08.922000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-21-856date:2021-07-19T00:00:00
db:VULMONid:CVE-2021-34320date:2022-10-07T00:00:00
db:JVNDBid:JVNDB-2021-009285date:2022-04-19T09:43:00
db:NVDid:CVE-2021-34320date:2022-10-07T20:47:39.753
db:CNNVDid:CNNVD-202107-908date:2022-10-08T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00

SOURCES RELEASE DATE

db:ZDIid:ZDI-21-856date:2021-07-19T00:00:00
db:VULMONid:CVE-2021-34320date:2021-07-13T00:00:00
db:JVNDBid:JVNDB-2021-009285date:2022-04-19T00:00:00
db:NVDid:CVE-2021-34320date:2021-07-13T11:15:12.450
db:CNNVDid:CNNVD-202107-908date:2021-07-13T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00