cve-2023-1709
Vulnerability from cvelistv5
Published
2023-06-07 20:36
Modified
2025-01-06 19:59
Summary
Datalogics Library APDFLThe v18.0.4PlusP1e and prior contains a stack-based buffer overflow due to documents containing corrupted fonts, which could allow an attack that causes an unhandled crash during the rendering process.
Impacted products
Vendor Product Version
Siemens Teamcenter Visualization Version: 13.2   < 13.2.0.13
Version: 13.3   < 13.3.0.9
Version: 14.0   < 14.0.0.5
Version: 14.1   < 14.1.0.7
Version: 14.2   < 14.2.0.2
Datalogics Library APDFL Version: 0   <
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T05:57:25.034Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-11"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/html/ssa-629917.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-164-01"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-1709",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-06T19:59:18.928582Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-06T19:59:28.270Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "JT2Go",
          "vendor": "Siemens ",
          "versions": [
            {
              "lessThan": "14.2.0.2",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Teamcenter Visualization",
          "vendor": "Siemens ",
          "versions": [
            {
              "lessThan": "13.2.0.13",
              "status": "affected",
              "version": "13.2",
              "versionType": "custom"
            },
            {
              "lessThan": "13.3.0.9",
              "status": "affected",
              "version": "13.3",
              "versionType": "custom"
            },
            {
              "lessThan": "14.0.0.5",
              "status": "affected",
              "version": "14.0",
              "versionType": "custom"
            },
            {
              "lessThan": "14.1.0.7",
              "status": "affected",
              "version": "14.1",
              "versionType": "custom"
            },
            {
              "lessThan": "14.2.0.2",
              "status": "affected",
              "version": "14.2",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Library APDFL",
          "vendor": "Datalogics",
          "versions": [
            {
              "lessThanOrEqual": "v18.0.4PlusP1e",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Michael Heinzl reported this vulnerability to Siemens. "
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\nDatalogics Library APDFLThe v18.0.4PlusP1e and prior contains a stack-based buffer overflow due to documents containing corrupted fonts, which could allow an attack that causes an unhandled crash during the rendering process.\n\n \n\n"
            }
          ],
          "value": "\nDatalogics Library APDFLThe v18.0.4PlusP1e and prior contains a stack-based buffer overflow due to documents containing corrupted fonts, which could allow an attack that causes an unhandled crash during the rendering process.\n\n \n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        },
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121: Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-14T20:17:02.964Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-11"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-629917.html"
        },
        {
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-164-01"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\u003cdiv\u003eSiemens has released updates for the affected products and recommends updating to the latest versions:\u003c/div\u003e\u003cul\u003e\u003cli\u003eJT2Go: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.plm.automation.siemens.com/global/en/products/plm-components/jt2go.html\"\u003eUpdate to V14.2.0.2\u003c/a\u003e or later version\u003c/li\u003e\u003cli\u003eTeamcenter Visualization V13.2: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://support.sw.siemens.com/\"\u003eUpdate to V13.2.0.13\u003c/a\u003e\u0026nbsp; or later version \u003c/li\u003e\u003cli\u003eTeamcenter Visualization V13.3: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://support.sw.siemens.com/\"\u003eUpdate to V13.3.0.9\u003c/a\u003e\u0026nbsp; or later version \u003c/li\u003e\u003cli\u003eTeamcenter Visualization V14.0: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://support.sw.siemens.com/\"\u003eUpdate to V14.0.0.5\u003c/a\u003e\u0026nbsp; or later version \u003c/li\u003e\u003cli\u003eTeamcenter Visualization V14.1: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://support.sw.siemens.com/\"\u003eUpdate to V14.1.0.7\u003c/a\u003e\u0026nbsp; or later version \u003c/li\u003e\u003cli\u003eTeamcenter Visualization V14.2: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://support.sw.siemens.com/\"\u003eUpdate to V14.2.0.2\u003c/a\u003e\u0026nbsp; or later version \n\n\u003c/li\u003e\u003c/ul\u003e"
            }
          ],
          "value": "Siemens has released updates for the affected products and recommends updating to the latest versions:\n\n  *  JT2Go:  Update to V14.2.0.2 https://www.plm.automation.siemens.com/global/en/products/plm-components/jt2go.html  or later version\n  *  Teamcenter Visualization V13.2:  Update to V13.2.0.13 https://support.sw.siemens.com/ \u00a0 or later version \n  *  Teamcenter Visualization V13.3:  Update to V13.3.0.9 https://support.sw.siemens.com/ \u00a0 or later version \n  *  Teamcenter Visualization V14.0:  Update to V14.0.0.5 https://support.sw.siemens.com/ \u00a0 or later version \n  *  Teamcenter Visualization V14.1:  Update to V14.1.0.7 https://support.sw.siemens.com/ \u00a0 or later version \n  *  Teamcenter Visualization V14.2:  Update to V14.2.0.2 https://support.sw.siemens.com/ \u00a0 or later version \n\n\n\n\n"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Datalogics Library APDFL Stack-based Buffer Overflow",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\u003cp\u003eSiemens has identified the following specific workarounds and mitigations that users can apply to reduce risks: \u003c/p\u003e\n\u003cul\u003e\u003cli\u003eAvoid opening untrusted files in JT2Go and Teamcenter Visualization \u003c/li\u003e\n\u003c/ul\u003e\u003cp\u003eAs a general security measure, Siemens recommends protecting \nnetwork access to devices with appropriate mechanisms. To operate the \ndevices in a protected IT environment, Siemens recommends configuring \nthe environment according to Siemens\u0027 \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.siemens.com/cert/operational-guidelines-industrial-security\"\u003eoperational guidelines for industrial security\u003c/a\u003e,\n and to follow the recommendations in the product manuals. Additional \ninformation on industrial security by Siemens can be found at the \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.siemens.com/industrialsecurity\"\u003eSiemens Industrial Security web page\u003c/a\u003e. \n\u003c/p\u003e\u003cp\u003eFor further inquiries on security vulnerabilities in Siemens products and solutions, users should contact the \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.siemens.com/cert/advisories\"\u003eSiemens ProductCERT\u003c/a\u003e.\u003c/p\u003e"
            }
          ],
          "value": "Siemens has identified the following specific workarounds and mitigations that users can apply to reduce risks: \n\n\n  *  Avoid opening untrusted files in JT2Go and Teamcenter Visualization \n\n\n\nAs a general security measure, Siemens recommends protecting \nnetwork access to devices with appropriate mechanisms. To operate the \ndevices in a protected IT environment, Siemens recommends configuring \nthe environment according to Siemens\u0027  operational guidelines for industrial security https://www.siemens.com/cert/operational-guidelines-industrial-security ,\n and to follow the recommendations in the product manuals. Additional \ninformation on industrial security by Siemens can be found at the  Siemens Industrial Security web page https://www.siemens.com/industrialsecurity . \n\n\nFor further inquiries on security vulnerabilities in Siemens products and solutions, users should contact the  Siemens ProductCERT https://www.siemens.com/cert/advisories .\n\n"
        },
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\u003cp\u003eDatalogics recommends users to update to APDFL v18.0.4PlusP1g. \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.datalogics.com/datalogics-contact-us\"\u003eContact Datalogics\u003c/a\u003e\u0026nbsp;for more information on obtaining this update.\u003c/p\u003e\u003cp\u003eFor more information, refer to \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://dev.datalogics.com/adobe-pdf-library/release-notes-adobe-pdf-library-v-18/\"\u003eDatalogic\u2019s release notes\u003c/a\u003e.\u003c/p\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Datalogics recommends users to update to APDFL v18.0.4PlusP1g.  Contact Datalogics https://www.datalogics.com/datalogics-contact-us \u00a0for more information on obtaining this update.\n\nFor more information, refer to  Datalogic\u2019s release notes https://dev.datalogics.com/adobe-pdf-library/release-notes-adobe-pdf-library-v-18/ .\n\n\n\n\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2023-1709",
    "datePublished": "2023-06-07T20:36:05.055Z",
    "dateReserved": "2023-03-29T22:59:38.901Z",
    "dateUpdated": "2025-01-06T19:59:28.270Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:siemens:jt2go:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"14.2.0.2\", \"matchCriteriaId\": \"1B3490BB-3AD4-43FC-BBEC-BB160B3F7BF8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"13.2.0\", \"versionEndExcluding\": \"13.2.0.13\", \"matchCriteriaId\": \"FC06105E-8D31-4AFD-88C6-2E58D01CFFE8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"13.3.0\", \"versionEndExcluding\": \"13.3.0.9\", \"matchCriteriaId\": \"1925F7E3-339D-4355-B74D-CFA74B7F9394\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"14.0\", \"versionEndExcluding\": \"14.0.0.5\", \"matchCriteriaId\": \"E6570A4C-C453-4565-957B-82546859D633\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"14.1\", \"versionEndExcluding\": \"14.1.0.7\", \"matchCriteriaId\": \"EDFCD6E0-1039-4E41-9DFE-393765EE100B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"14.2\", \"versionEndExcluding\": \"14.2.0.2\", \"matchCriteriaId\": \"938ADB8D-1C22-460C-B712-F091553487C5\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"\\nDatalogics Library APDFLThe v18.0.4PlusP1e and prior contains a stack-based buffer overflow due to documents containing corrupted fonts, which could allow an attack that causes an unhandled crash during the rendering process.\\n\\n \\n\\n\"}]",
      "id": "CVE-2023-1709",
      "lastModified": "2024-11-21T07:39:44.550",
      "metrics": "{\"cvssMetricV31\": [{\"source\": \"ics-cert@hq.dhs.gov\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.9}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.9}]}",
      "published": "2023-06-07T21:15:12.933",
      "references": "[{\"url\": \"https://cert-portal.siemens.com/productcert/html/ssa-629917.html\", \"source\": \"ics-cert@hq.dhs.gov\", \"tags\": [\"Broken Link\", \"Vendor Advisory\"]}, {\"url\": \"https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-11\", \"source\": \"ics-cert@hq.dhs.gov\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"https://www.cisa.gov/news-events/ics-advisories/icsa-23-164-01\", \"source\": \"ics-cert@hq.dhs.gov\"}, {\"url\": \"https://cert-portal.siemens.com/productcert/html/ssa-629917.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Broken Link\", \"Vendor Advisory\"]}, {\"url\": \"https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-11\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"https://www.cisa.gov/news-events/ics-advisories/icsa-23-164-01\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
      "sourceIdentifier": "ics-cert@hq.dhs.gov",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"ics-cert@hq.dhs.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-121\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-787\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-1709\",\"sourceIdentifier\":\"ics-cert@hq.dhs.gov\",\"published\":\"2023-06-07T21:15:12.933\",\"lastModified\":\"2024-11-21T07:39:44.550\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"\\nDatalogics Library APDFLThe v18.0.4PlusP1e and prior contains a stack-based buffer overflow due to documents containing corrupted fonts, which could allow an attack that causes an unhandled crash during the rendering process.\\n\\n \\n\\n\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-121\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:jt2go:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"14.2.0.2\",\"matchCriteriaId\":\"1B3490BB-3AD4-43FC-BBEC-BB160B3F7BF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.2.0\",\"versionEndExcluding\":\"13.2.0.13\",\"matchCriteriaId\":\"FC06105E-8D31-4AFD-88C6-2E58D01CFFE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.3.0\",\"versionEndExcluding\":\"13.3.0.9\",\"matchCriteriaId\":\"1925F7E3-339D-4355-B74D-CFA74B7F9394\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.0\",\"versionEndExcluding\":\"14.0.0.5\",\"matchCriteriaId\":\"E6570A4C-C453-4565-957B-82546859D633\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.1\",\"versionEndExcluding\":\"14.1.0.7\",\"matchCriteriaId\":\"EDFCD6E0-1039-4E41-9DFE-393765EE100B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.2\",\"versionEndExcluding\":\"14.2.0.2\",\"matchCriteriaId\":\"938ADB8D-1C22-460C-B712-F091553487C5\"}]}]}],\"references\":[{\"url\":\"https://cert-portal.siemens.com/productcert/html/ssa-629917.html\",\"source\":\"ics-cert@hq.dhs.gov\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-11\",\"source\":\"ics-cert@hq.dhs.gov\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.cisa.gov/news-events/ics-advisories/icsa-23-164-01\",\"source\":\"ics-cert@hq.dhs.gov\"},{\"url\":\"https://cert-portal.siemens.com/productcert/html/ssa-629917.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-11\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.cisa.gov/news-events/ics-advisories/icsa-23-164-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-11\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://cert-portal.siemens.com/productcert/html/ssa-629917.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://www.cisa.gov/news-events/ics-advisories/icsa-23-164-01\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T05:57:25.034Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-1709\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-01-06T19:59:18.928582Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-01-06T19:59:23.248Z\"}}], \"cna\": {\"title\": \"Datalogics Library APDFL Stack-based Buffer Overflow\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"user\": \"00000000-0000-4000-9000-000000000000\", \"value\": \"Michael Heinzl reported this vulnerability to Siemens. \"}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 5.5, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"Siemens \", \"product\": \"JT2Go\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"14.2.0.2\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Siemens \", \"product\": \"Teamcenter Visualization\", \"versions\": [{\"status\": \"affected\", \"version\": \"13.2\", \"lessThan\": \"13.2.0.13\", \"versionType\": \"custom\"}, {\"status\": \"affected\", \"version\": \"13.3\", \"lessThan\": \"13.3.0.9\", \"versionType\": \"custom\"}, {\"status\": \"affected\", \"version\": \"14.0\", \"lessThan\": \"14.0.0.5\", \"versionType\": \"custom\"}, {\"status\": \"affected\", \"version\": \"14.1\", \"lessThan\": \"14.1.0.7\", \"versionType\": \"custom\"}, {\"status\": \"affected\", \"version\": \"14.2\", \"lessThan\": \"14.2.0.2\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Datalogics\", \"product\": \"Library APDFL\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"v18.0.4PlusP1e\"}], \"defaultStatus\": \"unaffected\"}], \"solutions\": [{\"lang\": \"en\", \"value\": \"Siemens has released updates for the affected products and recommends updating to the latest versions:\\n\\n  *  JT2Go:  Update to V14.2.0.2 https://www.plm.automation.siemens.com/global/en/products/plm-components/jt2go.html  or later version\\n  *  Teamcenter Visualization V13.2:  Update to V13.2.0.13 https://support.sw.siemens.com/ \\u00a0 or later version \\n  *  Teamcenter Visualization V13.3:  Update to V13.3.0.9 https://support.sw.siemens.com/ \\u00a0 or later version \\n  *  Teamcenter Visualization V14.0:  Update to V14.0.0.5 https://support.sw.siemens.com/ \\u00a0 or later version \\n  *  Teamcenter Visualization V14.1:  Update to V14.1.0.7 https://support.sw.siemens.com/ \\u00a0 or later version \\n  *  Teamcenter Visualization V14.2:  Update to V14.2.0.2 https://support.sw.siemens.com/ \\u00a0 or later version \\n\\n\\n\\n\\n\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\\n\u003cdiv\u003eSiemens has released updates for the affected products and recommends updating to the latest versions:\u003c/div\u003e\u003cul\u003e\u003cli\u003eJT2Go: \u003ca target=\\\"_blank\\\" rel=\\\"nofollow\\\" href=\\\"https://www.plm.automation.siemens.com/global/en/products/plm-components/jt2go.html\\\"\u003eUpdate to V14.2.0.2\u003c/a\u003e or later version\u003c/li\u003e\u003cli\u003eTeamcenter Visualization V13.2: \u003ca target=\\\"_blank\\\" rel=\\\"nofollow\\\" href=\\\"https://support.sw.siemens.com/\\\"\u003eUpdate to V13.2.0.13\u003c/a\u003e\u0026nbsp; or later version \u003c/li\u003e\u003cli\u003eTeamcenter Visualization V13.3: \u003ca target=\\\"_blank\\\" rel=\\\"nofollow\\\" href=\\\"https://support.sw.siemens.com/\\\"\u003eUpdate to V13.3.0.9\u003c/a\u003e\u0026nbsp; or later version \u003c/li\u003e\u003cli\u003eTeamcenter Visualization V14.0: \u003ca target=\\\"_blank\\\" rel=\\\"nofollow\\\" href=\\\"https://support.sw.siemens.com/\\\"\u003eUpdate to V14.0.0.5\u003c/a\u003e\u0026nbsp; or later version \u003c/li\u003e\u003cli\u003eTeamcenter Visualization V14.1: \u003ca target=\\\"_blank\\\" rel=\\\"nofollow\\\" href=\\\"https://support.sw.siemens.com/\\\"\u003eUpdate to V14.1.0.7\u003c/a\u003e\u0026nbsp; or later version \u003c/li\u003e\u003cli\u003eTeamcenter Visualization V14.2: \u003ca target=\\\"_blank\\\" rel=\\\"nofollow\\\" href=\\\"https://support.sw.siemens.com/\\\"\u003eUpdate to V14.2.0.2\u003c/a\u003e\u0026nbsp; or later version \\n\\n\u003c/li\u003e\u003c/ul\u003e\", \"base64\": false}]}], \"references\": [{\"url\": \"https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-11\"}, {\"url\": \"https://cert-portal.siemens.com/productcert/html/ssa-629917.html\"}, {\"url\": \"https://www.cisa.gov/news-events/ics-advisories/icsa-23-164-01\"}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Siemens has identified the following specific workarounds and mitigations that users can apply to reduce risks: \\n\\n\\n  *  Avoid opening untrusted files in JT2Go and Teamcenter Visualization \\n\\n\\n\\nAs a general security measure, Siemens recommends protecting \\nnetwork access to devices with appropriate mechanisms. To operate the \\ndevices in a protected IT environment, Siemens recommends configuring \\nthe environment according to Siemens\u0027  operational guidelines for industrial security https://www.siemens.com/cert/operational-guidelines-industrial-security ,\\n and to follow the recommendations in the product manuals. Additional \\ninformation on industrial security by Siemens can be found at the  Siemens Industrial Security web page https://www.siemens.com/industrialsecurity . \\n\\n\\nFor further inquiries on security vulnerabilities in Siemens products and solutions, users should contact the  Siemens ProductCERT https://www.siemens.com/cert/advisories .\\n\\n\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\\n\u003cp\u003eSiemens has identified the following specific workarounds and mitigations that users can apply to reduce risks: \u003c/p\u003e\\n\u003cul\u003e\u003cli\u003eAvoid opening untrusted files in JT2Go and Teamcenter Visualization \u003c/li\u003e\\n\u003c/ul\u003e\u003cp\u003eAs a general security measure, Siemens recommends protecting \\nnetwork access to devices with appropriate mechanisms. To operate the \\ndevices in a protected IT environment, Siemens recommends configuring \\nthe environment according to Siemens\u0027 \u003ca target=\\\"_blank\\\" rel=\\\"nofollow\\\" href=\\\"https://www.siemens.com/cert/operational-guidelines-industrial-security\\\"\u003eoperational guidelines for industrial security\u003c/a\u003e,\\n and to follow the recommendations in the product manuals. Additional \\ninformation on industrial security by Siemens can be found at the \u003ca target=\\\"_blank\\\" rel=\\\"nofollow\\\" href=\\\"https://www.siemens.com/industrialsecurity\\\"\u003eSiemens Industrial Security web page\u003c/a\u003e. \\n\u003c/p\u003e\u003cp\u003eFor further inquiries on security vulnerabilities in Siemens products and solutions, users should contact the \u003ca target=\\\"_blank\\\" rel=\\\"nofollow\\\" href=\\\"https://www.siemens.com/cert/advisories\\\"\u003eSiemens ProductCERT\u003c/a\u003e.\u003c/p\u003e\", \"base64\": false}]}, {\"lang\": \"en\", \"value\": \"Datalogics recommends users to update to APDFL v18.0.4PlusP1g.  Contact Datalogics https://www.datalogics.com/datalogics-contact-us \\u00a0for more information on obtaining this update.\\n\\nFor more information, refer to  Datalogic\\u2019s release notes https://dev.datalogics.com/adobe-pdf-library/release-notes-adobe-pdf-library-v-18/ .\\n\\n\\n\\n\\n\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\\n\u003cp\u003eDatalogics recommends users to update to APDFL v18.0.4PlusP1g. \u003ca target=\\\"_blank\\\" rel=\\\"nofollow\\\" href=\\\"https://www.datalogics.com/datalogics-contact-us\\\"\u003eContact Datalogics\u003c/a\u003e\u0026nbsp;for more information on obtaining this update.\u003c/p\u003e\u003cp\u003eFor more information, refer to \u003ca target=\\\"_blank\\\" rel=\\\"nofollow\\\" href=\\\"https://dev.datalogics.com/adobe-pdf-library/release-notes-adobe-pdf-library-v-18/\\\"\u003eDatalogic\\u2019s release notes\u003c/a\u003e.\u003c/p\u003e\\n\\n\u003cbr\u003e\", \"base64\": false}]}], \"x_generator\": {\"engine\": \"Vulnogram 0.1.0-dev\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"\\nDatalogics Library APDFLThe v18.0.4PlusP1e and prior contains a stack-based buffer overflow due to documents containing corrupted fonts, which could allow an attack that causes an unhandled crash during the rendering process.\\n\\n \\n\\n\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\\n\\nDatalogics Library APDFLThe v18.0.4PlusP1e and prior contains a stack-based buffer overflow due to documents containing corrupted fonts, which could allow an attack that causes an unhandled crash during the rendering process.\\n\\n \\n\\n\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-121\", \"description\": \"CWE-121: Stack-based Buffer Overflow\"}]}], \"providerMetadata\": {\"orgId\": \"7d14cffa-0d7d-4270-9dc0-52cabd5a23a6\", \"shortName\": \"icscert\", \"dateUpdated\": \"2023-06-14T20:17:02.964Z\"}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2023-1709\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-01-06T19:59:28.270Z\", \"dateReserved\": \"2023-03-29T22:59:38.901Z\", \"assignerOrgId\": \"7d14cffa-0d7d-4270-9dc0-52cabd5a23a6\", \"datePublished\": \"2023-06-07T20:36:05.055Z\", \"assignerShortName\": \"icscert\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.