ID

VAR-202401-0189


CVE

CVE-2023-51746


TITLE

Siemens'  JT2Go  and  Teamcenter Visualization  Stack-based buffer overflow vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-024619

DESCRIPTION

A vulnerability has been identified in JT2Go (All versions < V14.3.0.6), Teamcenter Visualization V13.3 (All versions < V13.3.0.13), Teamcenter Visualization V14.1 (All versions < V14.1.0.12), Teamcenter Visualization V14.2 (All versions < V14.2.0.9), Teamcenter Visualization V14.3 (All versions < V14.3.0.6). The affected applications contain a stack overflow vulnerability while parsing specially crafted CGM files. This could allow an attacker to execute code in the context of the current process. Siemens' JT2Go and Teamcenter Visualization Exists in a stack-based buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2023-51746 // JVNDB: JVNDB-2023-024619

AFFECTED PRODUCTS

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.2

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:13.3.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.3.0.6

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.1

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.2.0.9

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.3

Trust: 1.0

vendor:siemensmodel:jt2goscope:ltversion:14.3.0.6

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.1.0.12

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:13.3.0.13

Trust: 1.0

vendor:シーメンスmodel:teamcenter visualizationscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:jt2goscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-024619 // NVD: CVE-2023-51746

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-51746
value: HIGH

Trust: 1.8

productcert@siemens.com: CVE-2023-51746
value: HIGH

Trust: 1.0

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2023-51746
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-024619 // NVD: CVE-2023-51746 // NVD: CVE-2023-51746

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:Stack-based buffer overflow (CWE-121) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-024619 // NVD: CVE-2023-51746

EXTERNAL IDS

db:NVDid:CVE-2023-51746

Trust: 2.6

db:SIEMENSid:SSA-794653

Trust: 1.8

db:JVNid:JVNVU92179258

Trust: 0.8

db:ICS CERTid:ICSA-24-011-06

Trust: 0.8

db:JVNDBid:JVNDB-2023-024619

Trust: 0.8

sources: JVNDB: JVNDB-2023-024619 // NVD: CVE-2023-51746

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-794653.pdf

Trust: 1.8

url:https://jvn.jp/vu/jvnvu92179258/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-51746

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-24-011-06

Trust: 0.8

sources: JVNDB: JVNDB-2023-024619 // NVD: CVE-2023-51746

SOURCES

db:JVNDBid:JVNDB-2023-024619
db:NVDid:CVE-2023-51746

LAST UPDATE DATE

2024-02-02T22:35:07.614000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2023-024619date:2024-02-01T02:55:00
db:NVDid:CVE-2023-51746date:2024-01-11T20:35:08.503

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2023-024619date:2024-02-01T00:00:00
db:NVDid:CVE-2023-51746date:2024-01-09T10:15:22.253