// For flags

CVE-2021-44000

Siemens JT2Go PAR File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability has been identified in JT2Go (All versions < V13.2.0.7), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V13.1 (All versions < V13.1.0.9), Teamcenter Visualization V13.2 (All versions < V13.2.0.7), Teamcenter Visualization V13.3 (All versions < V13.3.0.1). The plmxmlAdapterSE70.dll contains an out of bounds write past the fixed-length heap-based buffer while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15053)

Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones anteriores a V13.2.0.7), Solid Edge SE2021 (Todas las versiones anteriores a SE2021MP9), Solid Edge SE2022 (Todas las versiones anteriores a SE2022MP1), Teamcenter Visualization V13.1 (Todas las versiones anteriores a V13.1.0.9), Teamcenter Visualization V13.2 (Todas las versiones anteriores a V13.2.0.7), Teamcenter Visualization V13.3 (Todas las versiones anteriores a V13.3.0.1). El archivo plmxmlAdapterSE70.dll contiene una escritura fuera de límites más allá del búfer de longitud fija basado en la pila mientras analiza archivos PAR especialmente diseñados. Esto podría permitir a un atacante ejecutar código en el contexto del proceso actual. (ZDI-CAN-15053)

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens JT2Go. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of PAR files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

*Credits: Mat Powell of Trend Micro Zero Day Initiative
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-11-18 CVE Reserved
  • 2022-02-09 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-09-15 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-122: Heap-based Buffer Overflow
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Siemens
Search vendor "Siemens"
Jt2go
Search vendor "Siemens" for product "Jt2go"
< 13.2.0.7
Search vendor "Siemens" for product "Jt2go" and version " < 13.2.0.7"
-
Affected
Siemens
Search vendor "Siemens"
Solid Edge
Search vendor "Siemens" for product "Solid Edge"
se2021
Search vendor "Siemens" for product "Solid Edge" and version "se2021"
-
Affected
Siemens
Search vendor "Siemens"
Solid Edge
Search vendor "Siemens" for product "Solid Edge"
se2021
Search vendor "Siemens" for product "Solid Edge" and version "se2021"
maintenance_pack1
Affected
Siemens
Search vendor "Siemens"
Solid Edge
Search vendor "Siemens" for product "Solid Edge"
se2021
Search vendor "Siemens" for product "Solid Edge" and version "se2021"
maintenance_pack2
Affected
Siemens
Search vendor "Siemens"
Solid Edge
Search vendor "Siemens" for product "Solid Edge"
se2021
Search vendor "Siemens" for product "Solid Edge" and version "se2021"
maintenance_pack3
Affected
Siemens
Search vendor "Siemens"
Solid Edge
Search vendor "Siemens" for product "Solid Edge"
se2021
Search vendor "Siemens" for product "Solid Edge" and version "se2021"
maintenance_pack4
Affected
Siemens
Search vendor "Siemens"
Solid Edge
Search vendor "Siemens" for product "Solid Edge"
se2021
Search vendor "Siemens" for product "Solid Edge" and version "se2021"
maintenance_pack5
Affected
Siemens
Search vendor "Siemens"
Solid Edge
Search vendor "Siemens" for product "Solid Edge"
se2021
Search vendor "Siemens" for product "Solid Edge" and version "se2021"
maintenance_pack6
Affected
Siemens
Search vendor "Siemens"
Solid Edge
Search vendor "Siemens" for product "Solid Edge"
se2021
Search vendor "Siemens" for product "Solid Edge" and version "se2021"
maintenance_pack7
Affected
Siemens
Search vendor "Siemens"
Solid Edge
Search vendor "Siemens" for product "Solid Edge"
se2021
Search vendor "Siemens" for product "Solid Edge" and version "se2021"
maintenance_pack8
Affected
Siemens
Search vendor "Siemens"
Solid Edge
Search vendor "Siemens" for product "Solid Edge"
se2022
Search vendor "Siemens" for product "Solid Edge" and version "se2022"
-
Affected
Siemens
Search vendor "Siemens"
Teamcenter Visualization
Search vendor "Siemens" for product "Teamcenter Visualization"
>= 13.2.0 < 13.2.0.7
Search vendor "Siemens" for product "Teamcenter Visualization" and version " >= 13.2.0 < 13.2.0.7"
-
Affected
Siemens
Search vendor "Siemens"
Teamcenter Visualization
Search vendor "Siemens" for product "Teamcenter Visualization"
>= 13.3.0 < 13.3.0.1
Search vendor "Siemens" for product "Teamcenter Visualization" and version " >= 13.3.0 < 13.3.0.1"
-
Affected
Siemens
Search vendor "Siemens"
Teamcenter Visualization
Search vendor "Siemens" for product "Teamcenter Visualization"
13.1.0
Search vendor "Siemens" for product "Teamcenter Visualization" and version "13.1.0"
-
Affected