// For flags

CVE-2020-26989

Siemens JT2Go PAR File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability has been identified in JT2Go (All versions < V13.1.0.1), Solid Edge SE2020 (All Versions < SE2020MP12), Solid Edge SE2021 (All Versions < SE2021MP2), Teamcenter Visualization (All versions < V13.1.0.1). Affected applications lack proper validation of user-supplied data when parsing of PAR files. This could result in a stack based buffer overflow. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-11892)

Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones anteriores a V13.1.0.1), Solid Edge SE2020 (Todas las versiones anteriores a SE2020MP12), Solid Edge SE2021 (Todas las versiones anteriores a SE2021MP2), Teamcenter Visualization (Todas las versiones anteriores a V13.1.0.1). Las aplicaciones afectadas carecen de una comprobación apropiada de los datos proporcionados por el usuario al analizar archivos PAR. Esto podría resultar en un desbordamiento del búfer en la región stack de la memoria. Un atacante podría aprovechar esta vulnerabilidad para ejecutar código en el contexto del proceso actual. (ZDI-CAN-11892)

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens JT2Go. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of PAR files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

*Credits: rgod
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-10-12 CVE Reserved
  • 2021-01-12 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-08-26 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-121: Stack-based Buffer Overflow
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Siemens
Search vendor "Siemens"
Jt2go
Search vendor "Siemens" for product "Jt2go"
< 13.1.0.1
Search vendor "Siemens" for product "Jt2go" and version " < 13.1.0.1"
-
Affected
Siemens
Search vendor "Siemens"
Solid Edge
Search vendor "Siemens" for product "Solid Edge"
< se2021
Search vendor "Siemens" for product "Solid Edge" and version " < se2021"
-
Affected
Siemens
Search vendor "Siemens"
Solid Edge
Search vendor "Siemens" for product "Solid Edge"
se2021
Search vendor "Siemens" for product "Solid Edge" and version "se2021"
-
Affected
Siemens
Search vendor "Siemens"
Solid Edge
Search vendor "Siemens" for product "Solid Edge"
se2021
Search vendor "Siemens" for product "Solid Edge" and version "se2021"
maintenance_pack1
Affected
Siemens
Search vendor "Siemens"
Teamcenter Visualization
Search vendor "Siemens" for product "Teamcenter Visualization"
< 13.1.0.1
Search vendor "Siemens" for product "Teamcenter Visualization" and version " < 13.1.0.1"
-
Affected