ID

VAR-202109-1705


CVE

CVE-2021-40355


TITLE

Teamcenter  Vulnerability in user-controlled key authentication evasion in

Trust: 0.8

sources: JVNDB: JVNDB-2021-012314

DESCRIPTION

A vulnerability has been identified in Teamcenter V12.4 (All versions < V12.4.0.8), Teamcenter V13.0 (All versions < V13.0.0.7), Teamcenter V13.1 (All versions < V13.1.0.5), Teamcenter V13.2 (All versions < 13.2.0.2). The affected application contains Insecure Direct Object Reference (IDOR) vulnerability that allows an attacker to use user-supplied input to access objects directly. Teamcenter Exists in a user-controlled key authentication evasion vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.25

sources: NVD: CVE-2021-40355 // JVNDB: JVNDB-2021-012314 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-40355

AFFECTED PRODUCTS

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.2.0.2

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:12.4.0.8

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.0.0.7

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:13.0.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:13.1.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:13.2.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:12.4.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.1.0.5

Trust: 1.0

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:13.0 that's all 13.0.0.7

Trust: 0.8

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion: -

Trust: 0.8

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:12.4 that's all 12.4.0.8

Trust: 0.8

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:13.1 that's all 13.1.0.5

Trust: 0.8

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:13.2 that's all 13.2.0.2

Trust: 0.8

sources: JVNDB: JVNDB-2021-012314 // NVD: CVE-2021-40355

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-40355
value: HIGH

Trust: 1.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202109-968
value: HIGH

Trust: 0.6

VULMON: CVE-2021-40355
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2021-40355
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.9

NVD:
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-40355
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2021-40355 // JVNDB: JVNDB-2021-012314 // NVD: CVE-2021-40355 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202109-968

PROBLEMTYPE DATA

problemtype:CWE-639

Trust: 1.0

problemtype:Avoid authentication with user-controlled keys (CWE-639) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-012314 // NVD: CVE-2021-40355

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202109-968

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

CONFIGURATIONS

sources: NVD: CVE-2021-40355

PATCH

title:SSA-987403url:https://cert-portal.siemens.com/productcert/pdf/ssa-987403.pdf

Trust: 0.8

title:Teamcenter Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=163046

Trust: 0.6

sources: JVNDB: JVNDB-2021-012314 // CNNVD: CNNVD-202109-968

EXTERNAL IDS

db:NVDid:CVE-2021-40355

Trust: 3.3

db:SIEMENSid:SSA-987403

Trust: 1.7

db:JVNDBid:JVNDB-2021-012314

Trust: 0.8

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021091705

Trust: 0.6

db:CNNVDid:CNNVD-202109-968

Trust: 0.6

db:VULMONid:CVE-2021-40355

Trust: 0.1

sources: VULMON: CVE-2021-40355 // JVNDB: JVNDB-2021-012314 // NVD: CVE-2021-40355 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202109-968

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-987403.pdf

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-40355

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021091705

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/639.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2021-40355 // JVNDB: JVNDB-2021-012314 // NVD: CVE-2021-40355 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202109-968

SOURCES

db:VULMONid:CVE-2021-40355
db:JVNDBid:JVNDB-2021-012314
db:NVDid:CVE-2021-40355
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202109-968

LAST UPDATE DATE

2023-12-18T11:30:52.938000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-40355date:2021-09-28T00:00:00
db:JVNDBid:JVNDB-2021-012314date:2022-08-29T08:00:00
db:NVDid:CVE-2021-40355date:2021-09-28T13:16:57.357
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202109-968date:2021-09-29T00:00:00

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-40355date:2021-09-14T00:00:00
db:JVNDBid:JVNDB-2021-012314date:2022-08-29T00:00:00
db:NVDid:CVE-2021-40355date:2021-09-14T11:15:26.743
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202109-968date:2021-09-14T00:00:00