ID

VAR-202309-0575


CVE

CVE-2023-38070


TITLE

Siemens'  JT2Go  and  Teamcenter Visualization  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-012160

DESCRIPTION

A vulnerability has been identified in JT2Go (All versions < V14.3.0.1), Teamcenter Visualization V13.3 (All versions < V13.3.0.12), Teamcenter Visualization V14.0 (All versions), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.1), Tecnomatix Plant Simulation V2201 (All versions < V2201.0010), Tecnomatix Plant Simulation V2302 (All versions < V2302.0004). The affected application is vulnerable to stack-based buffer overflow while parsing specially crafted WRL files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-20818). Siemens' JT2Go and Teamcenter Visualization Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens Tecnomatix Plant Simulation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of WRL files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer

Trust: 2.34

sources: NVD: CVE-2023-38070 // JVNDB: JVNDB-2023-012160 // ZDI: ZDI-23-1632 // VULMON: CVE-2023-38070

AFFECTED PRODUCTS

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.0

Trust: 1.0

vendor:siemensmodel:tecnomatix plant simulationscope:gteversion:2201.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:13.3.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.2.0.6

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.3

Trust: 1.0

vendor:siemensmodel:jt2goscope:ltversion:14.3.0.1

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.4.0.12

Trust: 1.0

vendor:siemensmodel:tecnomatix plant simulationscope:ltversion:2201.0010

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.3.0.1

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.2

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.1.0.11

Trust: 1.0

vendor:siemensmodel:tecnomatix plant simulationscope:lteversion:2302.0004

Trust: 1.0

vendor:siemensmodel:tecnomatix plant simulationscope:gteversion:2302.0

Trust: 1.0

vendor:シーメンスmodel:jt2goscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:teamcenter visualizationscope: - version: -

Trust: 0.8

vendor:siemensmodel:tecnomatix plant simulationscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-23-1632 // JVNDB: JVNDB-2023-012160 // NVD: CVE-2023-38070

CVSS

SEVERITY

CVSSV2

CVSSV3

productcert@siemens.com: CVE-2023-38070
value: HIGH

Trust: 1.0

OTHER: JVNDB-2023-012160
value: HIGH

Trust: 0.8

ZDI: CVE-2023-38070
value: HIGH

Trust: 0.7

productcert@siemens.com: CVE-2023-38070
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

OTHER: JVNDB-2023-012160
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2023-38070
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-1632 // JVNDB: JVNDB-2023-012160 // NVD: CVE-2023-38070

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-012160 // NVD: CVE-2023-38070

PATCH

title:Siemens has issued an update to correct this vulnerability.url:https://cert-portal.siemens.com/productcert/html/ssa-278349.html

Trust: 0.7

sources: ZDI: ZDI-23-1632

EXTERNAL IDS

db:NVDid:CVE-2023-38070

Trust: 3.4

db:SIEMENSid:SSA-278349

Trust: 1.9

db:SIEMENSid:SSA-478780

Trust: 1.8

db:JVNid:JVNVU92598492

Trust: 0.8

db:JVNid:JVNVU98137233

Trust: 0.8

db:JVNDBid:JVNDB-2023-012160

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-20818

Trust: 0.7

db:ZDIid:ZDI-23-1632

Trust: 0.7

db:VULMONid:CVE-2023-38070

Trust: 0.1

sources: ZDI: ZDI-23-1632 // VULMON: CVE-2023-38070 // JVNDB: JVNDB-2023-012160 // NVD: CVE-2023-38070

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf

Trust: 1.9

url:https://cert-portal.siemens.com/productcert/pdf/ssa-478780.pdf

Trust: 1.8

url:https://jvn.jp/vu/jvnvu98137233/

Trust: 0.8

url:https://jvn.jp/vu/jvnvu92598492/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-38070

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/html/ssa-278349.html

Trust: 0.7

url:https://cwe.mitre.org/data/definitions/121.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: ZDI: ZDI-23-1632 // VULMON: CVE-2023-38070 // JVNDB: JVNDB-2023-012160 // NVD: CVE-2023-38070

CREDITS

Anonymous

Trust: 0.7

sources: ZDI: ZDI-23-1632

SOURCES

db:ZDIid:ZDI-23-1632
db:VULMONid:CVE-2023-38070
db:JVNDBid:JVNDB-2023-012160
db:NVDid:CVE-2023-38070

LAST UPDATE DATE

2024-08-14T13:13:21.562000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-1632date:2023-11-14T00:00:00
db:VULMONid:CVE-2023-38070date:2023-09-12T00:00:00
db:JVNDBid:JVNDB-2023-012160date:2024-02-22T02:05:00
db:NVDid:CVE-2023-38070date:2024-01-25T21:01:28.467

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-1632date:2023-11-14T00:00:00
db:VULMONid:CVE-2023-38070date:2023-09-12T00:00:00
db:JVNDBid:JVNDB-2023-012160date:2023-12-15T00:00:00
db:NVDid:CVE-2023-38070date:2023-09-12T10:15:27.460