ID

VAR-202107-1424


CVE

CVE-2021-34329


TITLE

Out-of-bounds write vulnerabilities in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2021-009276

DESCRIPTION

A vulnerability has been identified in JT2Go (All versions < V13.2), Solid Edge SE2021 (All Versions < SE2021MP5), Teamcenter Visualization (All versions < V13.2). The plmxmlAdapterSE70.dll library in affected applications lacks proper validation of user-supplied data when parsing PAR files. This could result in an out of bounds write past the fixed-length heap-based buffer. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-13427). Zero Day Initiative To this vulnerability ZDI-CAN-13427 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PAR files. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.88

sources: NVD: CVE-2021-34329 // JVNDB: JVNDB-2021-009276 // ZDI: ZDI-21-867 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-34329

AFFECTED PRODUCTS

vendor:siemensmodel:solid edgescope:eqversion:se2021

Trust: 1.0

vendor:siemensmodel:jt2goscope:ltversion:13.2.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.2.0

Trust: 1.0

vendor:siemensmodel:solid edgescope:ltversion:se2021

Trust: 1.0

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:13.2

Trust: 0.8

vendor:シーメンスmodel:solid edgescope: - version: -

Trust: 0.8

vendor:シーメンスmodel:jt2goscope: - version: -

Trust: 0.8

vendor:siemensmodel:jt2goscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-21-867 // JVNDB: JVNDB-2021-009276 // NVD: CVE-2021-34329

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-34329
value: HIGH

Trust: 1.8

ZDI: CVE-2021-34329
value: HIGH

Trust: 0.7

CNNVD: CNNVD-202107-925
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-34329
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

NVD: CVE-2021-34329
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.9

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-34329
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2021-34329
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-21-867 // VULMON: CVE-2021-34329 // JVNDB: JVNDB-2021-009276 // NVD: CVE-2021-34329 // CNNVD: CNNVD-202107-925 // CNNVD: CNNVD-202104-975

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Incorrect input confirmation (CWE-20) [NVD Evaluation ]

Trust: 0.8

problemtype: Out-of-bounds writing (CWE-787) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-009276 // NVD: CVE-2021-34329

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202107-925

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202107-925

CONFIGURATIONS

sources: NVD: CVE-2021-34329

PATCH

title:SSA-173615 Siemens Security Advisoryurl:https://cert-portal.siemens.com/productcert/pdf/ssa-173615.pdf

Trust: 0.8

title: - url:https://us-cert.cisa.gov/ics/advisories/icsa-21-194-15https://cert-portal.siemens.com/productcert/pdf/ssa-483182.pdf

Trust: 0.7

title:Siemens Jt2go and Siemens Teamcenter Visualization Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=156618

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=e172da356a059f9e1b4ef7215ce64ef1

Trust: 0.1

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=aa85c53444a3e0726ddb55922c9060c8

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2021-34329

Trust: 0.1

sources: ZDI: ZDI-21-867 // VULMON: CVE-2021-34329 // JVNDB: JVNDB-2021-009276 // CNNVD: CNNVD-202107-925

EXTERNAL IDS

db:NVDid:CVE-2021-34329

Trust: 4.0

db:ZDIid:ZDI-21-867

Trust: 3.2

db:SIEMENSid:SSA-173615

Trust: 1.7

db:SIEMENSid:SSA-483182

Trust: 1.7

db:JVNDBid:JVNDB-2021-009276

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-13427

Trust: 0.7

db:AUSCERTid:ESB-2021.2403

Trust: 0.6

db:CS-HELPid:SB2021071508

Trust: 0.6

db:ICS CERTid:ICSA-21-194-15

Trust: 0.6

db:CNNVDid:CNNVD-202107-925

Trust: 0.6

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:VULMONid:CVE-2021-34329

Trust: 0.1

sources: ZDI: ZDI-21-867 // VULMON: CVE-2021-34329 // JVNDB: JVNDB-2021-009276 // NVD: CVE-2021-34329 // CNNVD: CNNVD-202107-925 // CNNVD: CNNVD-202104-975

REFERENCES

url:https://www.zerodayinitiative.com/advisories/zdi-21-867/

Trust: 2.6

url:https://cert-portal.siemens.com/productcert/pdf/ssa-483182.pdf

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-173615.pdf

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-34329

Trust: 0.8

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-194-15https://cert-portal.siemens.com/productcert/pdf/ssa-483182.pdf

Trust: 0.7

url:https://www.cybersecurity-help.cz/vdb/sb2021071508

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2403

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-194-15

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2021-34329

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: ZDI: ZDI-21-867 // VULMON: CVE-2021-34329 // JVNDB: JVNDB-2021-009276 // NVD: CVE-2021-34329 // CNNVD: CNNVD-202107-925 // CNNVD: CNNVD-202104-975

CREDITS

Mat Powell of Trend Micro Zero Day Initiative

Trust: 0.7

sources: ZDI: ZDI-21-867

SOURCES

db:ZDIid:ZDI-21-867
db:VULMONid:CVE-2021-34329
db:JVNDBid:JVNDB-2021-009276
db:NVDid:CVE-2021-34329
db:CNNVDid:CNNVD-202107-925
db:CNNVDid:CNNVD-202104-975

LAST UPDATE DATE

2023-12-18T11:37:14.093000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-21-867date:2021-07-19T00:00:00
db:VULMONid:CVE-2021-34329date:2022-10-07T00:00:00
db:JVNDBid:JVNDB-2021-009276date:2022-04-19T09:26:00
db:NVDid:CVE-2021-34329date:2022-10-07T20:47:19.807
db:CNNVDid:CNNVD-202107-925date:2022-10-08T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00

SOURCES RELEASE DATE

db:ZDIid:ZDI-21-867date:2021-07-19T00:00:00
db:VULMONid:CVE-2021-34329date:2021-07-13T00:00:00
db:JVNDBid:JVNDB-2021-009276date:2022-04-19T00:00:00
db:NVDid:CVE-2021-34329date:2021-07-13T11:15:13.173
db:CNNVDid:CNNVD-202107-925date:2021-07-13T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00