ID

VAR-202309-0580


CVE

CVE-2023-38075


TITLE

Siemens Tecnomatix Plant Simulation WRL File Parsing Use-After-Free Remote Code Execution Vulnerability

Trust: 0.7

sources: ZDI: ZDI-23-1626

DESCRIPTION

A vulnerability has been identified in JT2Go (All versions < V14.3.0.1), Teamcenter Visualization V13.3 (All versions < V13.3.0.12), Teamcenter Visualization V14.0 (All versions), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.1), Tecnomatix Plant Simulation V2201 (All versions < V2201.0010), Tecnomatix Plant Simulation V2302 (All versions < V2302.0004). The affected application contains a use-after-free vulnerability that could be triggered while parsing specially crafted WRL files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-20842). This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens Tecnomatix Plant Simulation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of WRL files. The issue results from the lack of validating the existence of an object prior to performing operations on the object

Trust: 1.62

sources: NVD: CVE-2023-38075 // ZDI: ZDI-23-1626 // VULMON: CVE-2023-38075

AFFECTED PRODUCTS

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.0

Trust: 1.0

vendor:siemensmodel:tecnomatix plant simulationscope:gteversion:2201.0

Trust: 1.0

vendor:siemensmodel:tecnomatix plant simulationscope:ltversion:2302.0004

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:13.3.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.2.0.6

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.3

Trust: 1.0

vendor:siemensmodel:jt2goscope:ltversion:14.3.0.1

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.4.0.12

Trust: 1.0

vendor:siemensmodel:tecnomatix plant simulationscope:ltversion:2201.0010

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.3.0.1

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.2

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.1.0.11

Trust: 1.0

vendor:siemensmodel:tecnomatix plant simulationscope:gteversion:2302.0

Trust: 1.0

vendor:siemensmodel:tecnomatix plant simulationscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-23-1626 // NVD: CVE-2023-38075

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-38075
value: HIGH

Trust: 1.0

productcert@siemens.com: CVE-2023-38075
value: HIGH

Trust: 1.0

ZDI: CVE-2023-38075
value: HIGH

Trust: 0.7

nvd@nist.gov: CVE-2023-38075
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

ZDI: CVE-2023-38075
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-1626 // NVD: CVE-2023-38075 // NVD: CVE-2023-38075

PROBLEMTYPE DATA

problemtype:CWE-416

Trust: 1.0

sources: NVD: CVE-2023-38075

PATCH

title:Siemens has issued an update to correct this vulnerability.url:https://cert-portal.siemens.com/productcert/html/ssa-278349.html

Trust: 0.7

sources: ZDI: ZDI-23-1626

EXTERNAL IDS

db:NVDid:CVE-2023-38075

Trust: 1.8

db:SIEMENSid:SSA-278349

Trust: 1.1

db:SIEMENSid:SSA-478780

Trust: 1.0

db:ZDI_CANid:ZDI-CAN-20842

Trust: 0.7

db:ZDIid:ZDI-23-1626

Trust: 0.7

db:VULMONid:CVE-2023-38075

Trust: 0.1

sources: ZDI: ZDI-23-1626 // VULMON: CVE-2023-38075 // NVD: CVE-2023-38075

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf

Trust: 1.1

url:https://cert-portal.siemens.com/productcert/pdf/ssa-478780.pdf

Trust: 1.0

url:https://cert-portal.siemens.com/productcert/html/ssa-278349.html

Trust: 0.7

url:https://cwe.mitre.org/data/definitions/416.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: ZDI: ZDI-23-1626 // VULMON: CVE-2023-38075 // NVD: CVE-2023-38075

CREDITS

Anonymous

Trust: 0.7

sources: ZDI: ZDI-23-1626

SOURCES

db:ZDIid:ZDI-23-1626
db:VULMONid:CVE-2023-38075
db:NVDid:CVE-2023-38075

LAST UPDATE DATE

2024-08-14T12:07:52.891000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-1626date:2023-11-14T00:00:00
db:VULMONid:CVE-2023-38075date:2023-09-12T00:00:00
db:NVDid:CVE-2023-38075date:2024-01-25T02:23:00.527

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-1626date:2023-11-14T00:00:00
db:VULMONid:CVE-2023-38075date:2023-09-12T00:00:00
db:NVDid:CVE-2023-38075date:2023-09-12T10:15:28.630