ID

VAR-202202-0153


CVE

CVE-2021-44000


TITLE

Out-of-bounds write vulnerabilities in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2021-018312

DESCRIPTION

A vulnerability has been identified in JT2Go (All versions < V13.2.0.7), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V13.1 (All versions < V13.1.0.9), Teamcenter Visualization V13.2 (All versions < V13.2.0.7), Teamcenter Visualization V13.3 (All versions < V13.3.0.1). The plmxmlAdapterSE70.dll contains an out of bounds write past the fixed-length heap-based buffer while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15053). Zero Day Initiative To this vulnerability ZDI-CAN-15053 Was numbering.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens JT2Go. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PAR files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer

Trust: 2.25

sources: NVD: CVE-2021-44000 // JVNDB: JVNDB-2021-018312 // ZDI: ZDI-22-335

AFFECTED PRODUCTS

vendor:siemensmodel:solid edgescope:eqversion:se2021

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.3.0.1

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:eqversion:13.1.0

Trust: 1.0

vendor:siemensmodel:jt2goscope:ltversion:13.2.0.7

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:13.2.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.2.0.7

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:13.3.0

Trust: 1.0

vendor:siemensmodel:solid edgescope:eqversion:se2022

Trust: 1.0

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:13.2.0.7

Trust: 0.8

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:13.1.0.9

Trust: 0.8

vendor:シーメンスmodel:teamcenter visualizationscope:eqversion:13.3.0.1

Trust: 0.8

vendor:シーメンスmodel:solid edgescope: - version: -

Trust: 0.8

vendor:シーメンスmodel:jt2goscope: - version: -

Trust: 0.8

vendor:siemensmodel:jt2goscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-22-335 // JVNDB: JVNDB-2021-018312 // NVD: CVE-2021-44000

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-44000
value: HIGH

Trust: 1.8

ZDI: CVE-2021-44000
value: HIGH

Trust: 0.7

CNNVD: CNNVD-202202-809
value: HIGH

Trust: 0.6

NVD:
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

NVD: CVE-2021-44000
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-44000
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2021-44000
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-22-335 // JVNDB: JVNDB-2021-018312 // NVD: CVE-2021-44000 // CNNVD: CNNVD-202202-809

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-018312 // NVD: CVE-2021-44000

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202202-809

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202202-809

CONFIGURATIONS

sources: NVD: CVE-2021-44000

PATCH

title:SSA-301589url:https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf

Trust: 1.5

title:Siemens Solid Edge Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=185272

Trust: 0.6

sources: ZDI: ZDI-22-335 // JVNDB: JVNDB-2021-018312 // CNNVD: CNNVD-202202-809

EXTERNAL IDS

db:NVDid:CVE-2021-44000

Trust: 3.9

db:ZDIid:ZDI-22-335

Trust: 3.1

db:SIEMENSid:SSA-301589

Trust: 1.6

db:ICS CERTid:ICSA-22-041-07

Trust: 1.4

db:JVNid:JVNVU98748974

Trust: 0.8

db:JVNDBid:JVNDB-2021-018312

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-15053

Trust: 0.7

db:CS-HELPid:SB2022021110

Trust: 0.6

db:CNNVDid:CNNVD-202202-809

Trust: 0.6

sources: ZDI: ZDI-22-335 // JVNDB: JVNDB-2021-018312 // NVD: CVE-2021-44000 // CNNVD: CNNVD-202202-809

REFERENCES

url:https://www.zerodayinitiative.com/advisories/zdi-22-335/

Trust: 3.0

url:https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-44000

Trust: 1.4

url:https://jvn.jp/vu/jvnvu98748974/index.html

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-22-041-07

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2022021110

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-041-07-1

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-041-07-0

Trust: 0.6

sources: ZDI: ZDI-22-335 // JVNDB: JVNDB-2021-018312 // NVD: CVE-2021-44000 // CNNVD: CNNVD-202202-809

CREDITS

Mat Powell of Trend Micro Zero Day Initiative

Trust: 1.3

sources: ZDI: ZDI-22-335 // CNNVD: CNNVD-202202-809

SOURCES

db:ZDIid:ZDI-22-335
db:JVNDBid:JVNDB-2021-018312
db:NVDid:CVE-2021-44000
db:CNNVDid:CNNVD-202202-809

LAST UPDATE DATE

2023-12-18T11:26:01.358000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-22-335date:2022-02-15T00:00:00
db:JVNDBid:JVNDB-2021-018312date:2023-05-16T08:56:00
db:NVDid:CVE-2021-44000date:2022-06-14T10:15:18.087
db:CNNVDid:CNNVD-202202-809date:2022-06-15T00:00:00

SOURCES RELEASE DATE

db:ZDIid:ZDI-22-335date:2022-02-15T00:00:00
db:JVNDBid:JVNDB-2021-018312date:2023-05-16T00:00:00
db:NVDid:CVE-2021-44000date:2022-02-09T16:15:14.107
db:CNNVDid:CNNVD-202202-809date:2022-02-09T00:00:00