ID

VAR-202107-1421


CVE

CVE-2021-34326


TITLE

Out-of-bounds write vulnerabilities in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2021-009279

DESCRIPTION

A vulnerability has been identified in JT2Go (All versions < V13.2), Solid Edge SE2021 (All Versions < SE2021MP5), Teamcenter Visualization (All versions < V13.2). The plmxmlAdapterSE70.dll library in affected applications lacks proper validation of user-supplied data when parsing PAR files. This could result in an out of bounds write past the fixed-length heap-based buffer. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-13422). Zero Day Initiative To this vulnerability ZDI-CAN-13422 Was numbering.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PAR files. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.88

sources: NVD: CVE-2021-34326 // JVNDB: JVNDB-2021-009279 // ZDI: ZDI-21-864 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-34326

AFFECTED PRODUCTS

vendor:siemensmodel:solid edgescope:eqversion:se2021

Trust: 1.0

vendor:siemensmodel:jt2goscope:ltversion:13.2.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.2.0

Trust: 1.0

vendor:siemensmodel:solid edgescope:ltversion:se2021

Trust: 1.0

vendor:シーメンスmodel:solid edgescope: - version: -

Trust: 0.8

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:13.2

Trust: 0.8

vendor:シーメンスmodel:jt2goscope: - version: -

Trust: 0.8

vendor:siemensmodel:jt2goscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-21-864 // JVNDB: JVNDB-2021-009279 // NVD: CVE-2021-34326

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-34326
value: HIGH

Trust: 1.8

ZDI: CVE-2021-34326
value: HIGH

Trust: 0.7

CNNVD: CNNVD-202107-923
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-34326
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

NVD: CVE-2021-34326
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.9

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-34326
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2021-34326
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-21-864 // VULMON: CVE-2021-34326 // JVNDB: JVNDB-2021-009279 // CNNVD: CNNVD-202107-923 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-34326

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-009279 // NVD: CVE-2021-34326

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202107-923

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202107-923

CONFIGURATIONS

sources: NVD: CVE-2021-34326

PATCH

title:SSA-173615 Siemens Security Advisoryurl:https://cert-portal.siemens.com/productcert/pdf/ssa-173615.pdf

Trust: 0.8

title: - url:https://us-cert.cisa.gov/ics/advisories/icsa-21-194-15https://cert-portal.siemens.com/productcert/pdf/ssa-483182.pdf

Trust: 0.7

title:Siemens Jt2go and Siemens Teamcenter Visualization Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=156616

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=e172da356a059f9e1b4ef7215ce64ef1

Trust: 0.1

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=aa85c53444a3e0726ddb55922c9060c8

Trust: 0.1

sources: ZDI: ZDI-21-864 // VULMON: CVE-2021-34326 // JVNDB: JVNDB-2021-009279 // CNNVD: CNNVD-202107-923

EXTERNAL IDS

db:NVDid:CVE-2021-34326

Trust: 4.0

db:ZDIid:ZDI-21-864

Trust: 3.2

db:SIEMENSid:SSA-173615

Trust: 1.7

db:SIEMENSid:SSA-483182

Trust: 1.7

db:JVNDBid:JVNDB-2021-009279

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-13422

Trust: 0.7

db:AUSCERTid:ESB-2021.2403

Trust: 0.6

db:CS-HELPid:SB2021071508

Trust: 0.6

db:CNNVDid:CNNVD-202107-923

Trust: 0.6

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:VULMONid:CVE-2021-34326

Trust: 0.1

sources: ZDI: ZDI-21-864 // VULMON: CVE-2021-34326 // JVNDB: JVNDB-2021-009279 // CNNVD: CNNVD-202107-923 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-34326

REFERENCES

url:https://www.zerodayinitiative.com/advisories/zdi-21-864/

Trust: 3.1

url:https://cert-portal.siemens.com/productcert/pdf/ssa-483182.pdf

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-173615.pdf

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-34326

Trust: 1.4

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-194-15https://cert-portal.siemens.com/productcert/pdf/ssa-483182.pdf

Trust: 0.7

url:https://www.cybersecurity-help.cz/vdb/sb2021071508

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2403

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: ZDI: ZDI-21-864 // VULMON: CVE-2021-34326 // JVNDB: JVNDB-2021-009279 // CNNVD: CNNVD-202107-923 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-34326

CREDITS

Mat Powell of Trend Micro Zero Day Initiative

Trust: 1.3

sources: ZDI: ZDI-21-864 // CNNVD: CNNVD-202107-923

SOURCES

db:ZDIid:ZDI-21-864
db:VULMONid:CVE-2021-34326
db:JVNDBid:JVNDB-2021-009279
db:CNNVDid:CNNVD-202107-923
db:CNNVDid:CNNVD-202104-975
db:NVDid:CVE-2021-34326

LAST UPDATE DATE

2024-04-26T10:58:15.919000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-21-864date:2021-07-19T00:00:00
db:VULMONid:CVE-2021-34326date:2021-07-19T00:00:00
db:JVNDBid:JVNDB-2021-009279date:2024-04-11T05:59:00
db:CNNVDid:CNNVD-202107-923date:2022-10-28T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:NVDid:CVE-2021-34326date:2022-10-27T12:23:58.637

SOURCES RELEASE DATE

db:ZDIid:ZDI-21-864date:2021-07-19T00:00:00
db:VULMONid:CVE-2021-34326date:2021-07-13T00:00:00
db:JVNDBid:JVNDB-2021-009279date:2022-04-19T00:00:00
db:CNNVDid:CNNVD-202107-923date:2021-07-13T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:NVDid:CVE-2021-34326date:2021-07-13T11:15:12.927