ID

VAR-202112-0807


CVE

CVE-2021-44002


TITLE

Siemens Solid Edge Viewer JT File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

Trust: 1.4

sources: ZDI: ZDI-23-088 // ZDI: ZDI-23-087

DESCRIPTION

A vulnerability has been identified in JT Open (All versions < V11.1.1.0), JT Utilities (All versions < V13.1.1.0), Solid Edge (All versions < V2023). The Jt1001.dll contains an out of bounds write past the end of an allocated structure while parsing specially crafted JT files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15058, ZDI-CAN-19076, ZDI-CAN-19077). JT2Go and Teamcenter Visualization Exists in an out-of-bounds write vulnerability. Zero Day Initiative To this vulnerability ZDI-CAN-15058 Was numbering.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens JT2Go. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of JT files

Trust: 3.6

sources: NVD: CVE-2021-44002 // JVNDB: JVNDB-2021-005666 // ZDI: ZDI-22-006 // ZDI: ZDI-23-088 // ZDI: ZDI-23-087 // VULMON: CVE-2021-44002

AFFECTED PRODUCTS

vendor:siemensmodel:solid edge viewerscope: - version: -

Trust: 1.4

vendor:siemensmodel:jt utilitiesscope:ltversion:13.1.1.0

Trust: 1.0

vendor:siemensmodel:jt open toolkitscope:ltversion:11.1.1.0

Trust: 1.0

vendor:siemensmodel:jt2goscope:ltversion:13.2.0.5

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.2.0.5

Trust: 1.0

vendor:siemensmodel:solid edgescope:ltversion:se2023

Trust: 1.0

vendor:シーメンスmodel:jt2goscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:13.2.0.5

Trust: 0.8

vendor:siemensmodel:jt2goscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-22-006 // ZDI: ZDI-23-088 // ZDI: ZDI-23-087 // JVNDB: JVNDB-2021-005666 // NVD: CVE-2021-44002

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: CVE-2021-44002
value: HIGH

Trust: 2.1

NVD: CVE-2021-44002
value: HIGH

Trust: 1.8

productcert@siemens.com: CVE-2021-44002
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202112-1193
value: HIGH

Trust: 0.6

VULMON: CVE-2021-44002
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

NVD: CVE-2021-44002
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.9

ZDI: CVE-2021-44002
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 2.1

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2021-44002
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: ZDI: ZDI-22-006 // ZDI: ZDI-23-088 // ZDI: ZDI-23-087 // VULMON: CVE-2021-44002 // JVNDB: JVNDB-2021-005666 // NVD: CVE-2021-44002 // NVD: CVE-2021-44002 // CNNVD: CNNVD-202112-1193

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-005666 // NVD: CVE-2021-44002

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202112-1193

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202112-1193

CONFIGURATIONS

sources: NVD: CVE-2021-44002

PATCH

title:Siemens has issued an update to correct this vulnerability.url:https://cert-portal.siemens.com/productcert/html/ssa-936212.html

Trust: 1.4

title:SSA-595101url:https://cert-portal.siemens.com/productcert/pdf/ssa-595101.pdf

Trust: 0.8

title: - url:https://cert-portal.siemens.com/productcert/pdf/ssa-595101.pdfhttps://www.cisa.gov/uscert/ics/advisories/icsa-21-350-10

Trust: 0.7

title:Siemens Jt2go and Siemens Teamcenter Visualization Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=175052

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=39139dcd04f2a523ea449623583b65af

Trust: 0.1

sources: ZDI: ZDI-22-006 // ZDI: ZDI-23-088 // ZDI: ZDI-23-087 // VULMON: CVE-2021-44002 // JVNDB: JVNDB-2021-005666 // CNNVD: CNNVD-202112-1193

EXTERNAL IDS

db:NVDid:CVE-2021-44002

Trust: 5.4

db:SIEMENSid:SSA-936212

Trust: 1.7

db:SIEMENSid:SSA-595101

Trust: 1.7

db:ZDIid:ZDI-22-006

Trust: 1.4

db:JVNid:JVNVU96592426

Trust: 0.8

db:JVNid:JVNVU90782730

Trust: 0.8

db:JVNDBid:JVNDB-2021-005666

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-15058

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-19077

Trust: 0.7

db:ZDIid:ZDI-23-088

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-19076

Trust: 0.7

db:ZDIid:ZDI-23-087

Trust: 0.7

db:ICS CERTid:ICSA-21-350-10

Trust: 0.7

db:AUSCERTid:ESB-2021.4300

Trust: 0.6

db:CS-HELPid:SB2022010614

Trust: 0.6

db:CNNVDid:CNNVD-202112-1193

Trust: 0.6

db:VULMONid:CVE-2021-44002

Trust: 0.1

sources: ZDI: ZDI-22-006 // ZDI: ZDI-23-088 // ZDI: ZDI-23-087 // VULMON: CVE-2021-44002 // JVNDB: JVNDB-2021-005666 // NVD: CVE-2021-44002 // CNNVD: CNNVD-202112-1193

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-595101.pdf

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-936212.pdf

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/html/ssa-936212.html

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-44002

Trust: 1.4

url:https://www.zerodayinitiative.com/advisories/zdi-22-006/

Trust: 1.3

url:https://jvn.jp/vu/jvnvu96592426/

Trust: 0.8

url:https://jvn.jp/vu/jvnvu90782730/

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/pdf/ssa-595101.pdfhttps://www.cisa.gov/uscert/ics/advisories/icsa-21-350-10

Trust: 0.7

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-350-10

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4300

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022010614

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-21-350-10

Trust: 0.1

sources: ZDI: ZDI-22-006 // ZDI: ZDI-23-088 // ZDI: ZDI-23-087 // VULMON: CVE-2021-44002 // JVNDB: JVNDB-2021-005666 // NVD: CVE-2021-44002 // CNNVD: CNNVD-202112-1193

CREDITS

Mat Powell of Trend Micro Zero Day Initiative

Trust: 2.7

sources: ZDI: ZDI-22-006 // ZDI: ZDI-23-088 // ZDI: ZDI-23-087 // CNNVD: CNNVD-202112-1193

SOURCES

db:ZDIid:ZDI-22-006
db:ZDIid:ZDI-23-088
db:ZDIid:ZDI-23-087
db:VULMONid:CVE-2021-44002
db:JVNDBid:JVNDB-2021-005666
db:NVDid:CVE-2021-44002
db:CNNVDid:CNNVD-202112-1193

LAST UPDATE DATE

2023-12-18T10:56:33.053000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-22-006date:2022-01-09T00:00:00
db:ZDIid:ZDI-23-088date:2023-01-18T00:00:00
db:ZDIid:ZDI-23-087date:2023-01-18T00:00:00
db:VULMONid:CVE-2021-44002date:2023-02-21T00:00:00
db:JVNDBid:JVNDB-2021-005666date:2023-01-16T07:40:00
db:NVDid:CVE-2021-44002date:2023-02-21T18:34:56.270
db:CNNVDid:CNNVD-202112-1193date:2023-01-11T00:00:00

SOURCES RELEASE DATE

db:ZDIid:ZDI-22-006date:2022-01-06T00:00:00
db:ZDIid:ZDI-23-088date:2023-01-18T00:00:00
db:ZDIid:ZDI-23-087date:2023-01-18T00:00:00
db:VULMONid:CVE-2021-44002date:2021-12-14T00:00:00
db:JVNDBid:JVNDB-2021-005666date:2021-12-16T00:00:00
db:NVDid:CVE-2021-44002date:2021-12-14T12:15:10.143
db:CNNVDid:CNNVD-202112-1193date:2021-12-14T00:00:00