ID

VAR-202109-1706


CVE

CVE-2021-40356


TITLE

Teamcenter  In  XML  External entity vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2021-012315

DESCRIPTION

A vulnerability has been identified in Teamcenter V12.4 (All versions < V12.4.0.8), Teamcenter V13.0 (All versions < V13.0.0.7), Teamcenter V13.1 (All versions < V13.1.0.5), Teamcenter V13.2 (All versions < 13.2.0.2). The application contains a XML External Entity Injection (XXE) vulnerability. This could allow an attacker to view files on the application server filesystem. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.25

sources: NVD: CVE-2021-40356 // JVNDB: JVNDB-2021-012315 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-40356

AFFECTED PRODUCTS

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.2.0.2

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:12.4.0.8

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.0.0.7

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:13.0.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:13.1.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:13.2.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:12.4.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.1.0.5

Trust: 1.0

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:13.0 that's all 13.0.0.7

Trust: 0.8

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion: -

Trust: 0.8

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:12.4 that's all 12.4.0.8

Trust: 0.8

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:13.1 that's all 13.1.0.5

Trust: 0.8

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:13.2 that's all 13.2.0.2

Trust: 0.8

sources: JVNDB: JVNDB-2021-012315 // NVD: CVE-2021-40356

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-40356
value: HIGH

Trust: 1.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202109-969
value: HIGH

Trust: 0.6

VULMON: CVE-2021-40356
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2021-40356
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.9

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-40356
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2021-40356 // JVNDB: JVNDB-2021-012315 // NVD: CVE-2021-40356 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202109-969

PROBLEMTYPE DATA

problemtype:CWE-611

Trust: 1.0

problemtype:XML Improper restriction of external entity references (CWE-611) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-012315 // NVD: CVE-2021-40356

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202109-969

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

CONFIGURATIONS

sources: NVD: CVE-2021-40356

PATCH

title:SSA-987403url:https://cert-portal.siemens.com/productcert/pdf/ssa-987403.pdf

Trust: 0.8

title:Teamcenter Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=164127

Trust: 0.6

sources: JVNDB: JVNDB-2021-012315 // CNNVD: CNNVD-202109-969

EXTERNAL IDS

db:NVDid:CVE-2021-40356

Trust: 3.3

db:SIEMENSid:SSA-987403

Trust: 1.7

db:JVNDBid:JVNDB-2021-012315

Trust: 0.8

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021091705

Trust: 0.6

db:CNNVDid:CNNVD-202109-969

Trust: 0.6

db:VULMONid:CVE-2021-40356

Trust: 0.1

sources: VULMON: CVE-2021-40356 // JVNDB: JVNDB-2021-012315 // NVD: CVE-2021-40356 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202109-969

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-987403.pdf

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-40356

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021091705

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/611.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2021-40356 // JVNDB: JVNDB-2021-012315 // NVD: CVE-2021-40356 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202109-969

SOURCES

db:VULMONid:CVE-2021-40356
db:JVNDBid:JVNDB-2021-012315
db:NVDid:CVE-2021-40356
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202109-969

LAST UPDATE DATE

2023-12-18T10:51:54.307000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-40356date:2021-09-28T00:00:00
db:JVNDBid:JVNDB-2021-012315date:2022-08-29T08:00:00
db:NVDid:CVE-2021-40356date:2021-09-28T13:17:29.867
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202109-969date:2021-09-29T00:00:00

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-40356date:2021-09-14T00:00:00
db:JVNDBid:JVNDB-2021-012315date:2022-08-29T00:00:00
db:NVDid:CVE-2021-40356date:2021-09-14T11:15:26.823
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202109-969date:2021-09-14T00:00:00