ID

VAR-202211-0308


CVE

CVE-2022-41662


TITLE

Siemens'  JT2Go  and  Teamcenter Visualization  Out-of-bounds read vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-022822

DESCRIPTION

A vulnerability has been identified in JT2Go (All versions < V14.1.0.4), Teamcenter Visualization V13.2 (All versions < V13.2.0.12), Teamcenter Visualization V13.3 (All versions < V13.3.0.7), Teamcenter Visualization V14.0 (All versions < V14.0.0.3), Teamcenter Visualization V14.1 (All versions < V14.1.0.4). The affected products contain an out of bounds read vulnerability when parsing a CGM file. An attacker can leverage this vulnerability to execute code in the context of the current process. Siemens' JT2Go and Teamcenter Visualization Exists in an out-of-bounds read vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2022-41662 // JVNDB: JVNDB-2022-022822

AFFECTED PRODUCTS

vendor:siemensmodel:jt2goscope:ltversion:14.1.0.4

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.3.0.7

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.1

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.1.0.4

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:13.3.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.0.0.3

Trust: 1.0

vendor:シーメンスmodel:teamcenter visualizationscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:jt2goscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-022822 // NVD: CVE-2022-41662

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-41662
value: HIGH

Trust: 1.8

productcert@siemens.com: CVE-2022-41662
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202211-2315
value: HIGH

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2022-41662
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-022822 // NVD: CVE-2022-41662 // NVD: CVE-2022-41662 // CNNVD: CNNVD-202211-2315

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.0

problemtype:Out-of-bounds read (CWE-125) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-022822 // NVD: CVE-2022-41662

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202211-2315

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202211-2315

CONFIGURATIONS

sources: NVD: CVE-2022-41662

PATCH

title:Siemens JT2Go and Teamcenter Visualization Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=213369

Trust: 0.6

sources: CNNVD: CNNVD-202211-2315

EXTERNAL IDS

db:NVDid:CVE-2022-41662

Trust: 3.2

db:SIEMENSid:SSA-120378

Trust: 2.4

db:ICS CERTid:ICSA-22-314-09

Trust: 0.8

db:JVNid:JVNVU93762879

Trust: 0.8

db:JVNDBid:JVNDB-2022-022822

Trust: 0.8

db:CNNVDid:CNNVD-202211-2315

Trust: 0.6

sources: JVNDB: JVNDB-2022-022822 // NVD: CVE-2022-41662 // CNNVD: CNNVD-202211-2315

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-120378.pdf

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-41662

Trust: 1.4

url:https://jvn.jp/vu/jvnvu93762879/

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-22-314-09

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-41662/

Trust: 0.6

sources: JVNDB: JVNDB-2022-022822 // NVD: CVE-2022-41662 // CNNVD: CNNVD-202211-2315

SOURCES

db:JVNDBid:JVNDB-2022-022822
db:NVDid:CVE-2022-41662
db:CNNVDid:CNNVD-202211-2315

LAST UPDATE DATE

2023-12-18T11:32:53.926000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-022822date:2023-11-21T01:47:00
db:NVDid:CVE-2022-41662date:2023-06-13T09:15:15.177
db:CNNVDid:CNNVD-202211-2315date:2023-06-14T00:00:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-022822date:2023-11-21T00:00:00
db:NVDid:CVE-2022-41662date:2022-11-08T11:15:11.690
db:CNNVDid:CNNVD-202211-2315date:2022-11-08T00:00:00