gsd-2023-38072
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A vulnerability has been identified in JT2Go (All versions < V14.3.0.1), Teamcenter Visualization V13.3 (All versions < V13.3.0.12), Teamcenter Visualization V14.0 (All versions), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.1), Tecnomatix Plant Simulation V2201 (All versions < V2201.0010), Tecnomatix Plant Simulation V2302 (All versions < V2302.0004). The affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted WRL files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-20825)
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-38072",
    "id": "GSD-2023-38072"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-38072"
      ],
      "details": "A vulnerability has been identified in JT2Go (All versions \u003c V14.3.0.1), Teamcenter Visualization V13.3 (All versions \u003c V13.3.0.12), Teamcenter Visualization V14.0 (All versions), Teamcenter Visualization V14.1 (All versions \u003c V14.1.0.11), Teamcenter Visualization V14.2 (All versions \u003c V14.2.0.6), Teamcenter Visualization V14.3 (All versions \u003c V14.3.0.1), Tecnomatix Plant Simulation V2201 (All versions \u003c V2201.0010), Tecnomatix Plant Simulation V2302 (All versions \u003c V2302.0004). The affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted WRL files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-20825)",
      "id": "GSD-2023-38072",
      "modified": "2023-12-13T01:20:35.678355Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "productcert@siemens.com",
        "ID": "CVE-2023-38072",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "JT2Go",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "All versions \u003c V14.3.0.1"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Teamcenter Visualization V13.3",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "All versions \u003c V13.3.0.12"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Teamcenter Visualization V14.0",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "All versions"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Teamcenter Visualization V14.1",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "All versions \u003c V14.1.0.11"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Teamcenter Visualization V14.2",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "All versions \u003c V14.2.0.6"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Teamcenter Visualization V14.3",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "All versions \u003c V14.3.0.1"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Tecnomatix Plant Simulation V2201",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "All versions \u003c V2201.0010"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Tecnomatix Plant Simulation V2302",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "All versions \u003c V2302.0004"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Siemens"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A vulnerability has been identified in JT2Go (All versions \u003c V14.3.0.1), Teamcenter Visualization V13.3 (All versions \u003c V13.3.0.12), Teamcenter Visualization V14.0 (All versions), Teamcenter Visualization V14.1 (All versions \u003c V14.1.0.11), Teamcenter Visualization V14.2 (All versions \u003c V14.2.0.6), Teamcenter Visualization V14.3 (All versions \u003c V14.3.0.1), Tecnomatix Plant Simulation V2201 (All versions \u003c V2201.0010), Tecnomatix Plant Simulation V2302 (All versions \u003c V2302.0004). The affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted WRL files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-20825)"
          }
        ]
      },
      "impact": {
        "cvss": [
          {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-787",
                "lang": "eng",
                "value": "CWE-787: Out-of-bounds Write"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf",
            "refsource": "MISC",
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf"
          },
          {
            "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-478780.pdf",
            "refsource": "MISC",
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-478780.pdf"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:siemens:jt2go:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "2ABFF8F6-AB75-4EB4-AA59-D297EA29B4D1",
                    "versionEndExcluding": "14.3.0.1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "88242224-85E8-4F7B-8AF3-D5CFDBE741BE",
                    "versionEndExcluding": "13.4.0.12",
                    "versionStartIncluding": "13.3.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B0A2FCDD-F71A-4AE1-B969-55B7A0D0DF0D",
                    "versionEndExcluding": "14.1.0.11",
                    "versionStartIncluding": "14.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7E1EFF45-5311-4E89-B736-271EF3C0C232",
                    "versionEndExcluding": "14.2.0.6",
                    "versionStartIncluding": "14.2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "5F7641A6-5EF6-4258-A7E0-87CC180B30F0",
                    "versionEndExcluding": "14.3.0.1",
                    "versionStartIncluding": "14.3",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "BA6A5E33-8719-4EE1-BAFB-B99E845B6ABD",
                    "versionEndExcluding": "2201.0010",
                    "versionStartIncluding": "2201.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "533E989F-6492-4486-B4BD-3E1DBC40D53B",
                    "versionEndExcluding": "2302.0004",
                    "versionStartIncluding": "2302.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "A vulnerability has been identified in JT2Go (All versions \u003c V14.3.0.1), Teamcenter Visualization V13.3 (All versions \u003c V13.3.0.12), Teamcenter Visualization V14.0 (All versions), Teamcenter Visualization V14.1 (All versions \u003c V14.1.0.11), Teamcenter Visualization V14.2 (All versions \u003c V14.2.0.6), Teamcenter Visualization V14.3 (All versions \u003c V14.3.0.1), Tecnomatix Plant Simulation V2201 (All versions \u003c V2201.0010), Tecnomatix Plant Simulation V2302 (All versions \u003c V2302.0004). The affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted WRL files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-20825)"
          },
          {
            "lang": "es",
            "value": "Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones \u0026lt; V14.3.0.1), Teamcenter Visualization V13.3 (Todas las versiones \u0026lt; V13.3.0.12), Teamcenter Visualization V14.0 (Todas las versiones), Teamcenter Visualization V14.1 ( Todas las versiones \u0026lt; V14.1.0.11), Teamcenter Visualization V14.2 (todas las versiones \u0026lt; V14.2.0.6), Teamcenter Visualization V14.3 (todas las versiones \u0026lt; V14.3.0.1). La aplicaci\u00f3n afectada contiene una Escritura Fuera de L\u00edmites m\u00e1s all\u00e1 del final de una estructura asignada mientras analiza archivos WRL especialmente manipulados. Esto podr\u00eda permitir a un atacante ejecutar c\u00f3digo en el contexto del proceso actual. (ZDI-CAN-20825)"
          }
        ],
        "id": "CVE-2023-38072",
        "lastModified": "2024-02-16T15:08:06.607",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 7.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "REQUIRED",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 5.9,
              "source": "productcert@siemens.com",
              "type": "Primary"
            }
          ]
        },
        "published": "2023-09-12T10:15:27.863",
        "references": [
          {
            "source": "productcert@siemens.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf"
          },
          {
            "source": "productcert@siemens.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-478780.pdf"
          }
        ],
        "sourceIdentifier": "productcert@siemens.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-787"
              }
            ],
            "source": "productcert@siemens.com",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...