ID

VAR-202308-0232


CVE

CVE-2023-38683


TITLE

Siemens'  JT2Go  and  Teamcenter Visualization  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-021429

DESCRIPTION

A vulnerability has been identified in JT2Go (All versions < V14.2.0.5), Teamcenter Visualization V13.2 (All versions < V13.2.0.14), Teamcenter Visualization V14.1 (All versions < V14.1.0.10), Teamcenter Visualization V14.2 (All versions < V14.2.0.5). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted TIFF file. This could allow an attacker to execute code in the context of the current process. Siemens' JT2Go and Teamcenter Visualization Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2023-38683 // JVNDB: JVNDB-2023-021429

AFFECTED PRODUCTS

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.1.0.10

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.1

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.2.0.5

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.2

Trust: 1.0

vendor:siemensmodel:jt2goscope:ltversion:14.2.0.5

Trust: 1.0

vendor:シーメンスmodel:jt2goscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:teamcenter visualizationscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-021429 // NVD: CVE-2023-38683

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-38683
value: HIGH

Trust: 1.8

productcert@siemens.com: CVE-2023-38683
value: HIGH

Trust: 1.0

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2023-38683
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-021429 // NVD: CVE-2023-38683 // NVD: CVE-2023-38683

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-021429 // NVD: CVE-2023-38683

CONFIGURATIONS

sources: NVD: CVE-2023-38683

EXTERNAL IDS

db:NVDid:CVE-2023-38683

Trust: 2.6

db:SIEMENSid:SSA-131450

Trust: 1.8

db:JVNid:JVNVU90056839

Trust: 0.8

db:ICS CERTid:ICSA-23-222-01

Trust: 0.8

db:JVNDBid:JVNDB-2023-021429

Trust: 0.8

sources: JVNDB: JVNDB-2023-021429 // NVD: CVE-2023-38683

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-131450.pdf

Trust: 1.8

url:https://jvn.jp/vu/jvnvu90056839/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-38683

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-222-01

Trust: 0.8

sources: JVNDB: JVNDB-2023-021429 // NVD: CVE-2023-38683

SOURCES

db:JVNDBid:JVNDB-2023-021429
db:NVDid:CVE-2023-38683

LAST UPDATE DATE

2024-01-20T21:24:44.398000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2023-021429date:2024-01-19T05:42:00
db:NVDid:CVE-2023-38683date:2023-08-14T18:53:43.780

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2023-021429date:2024-01-19T00:00:00
db:NVDid:CVE-2023-38683date:2023-08-08T10:15:16.983