Multiple vulnerabilities in Siemens Teamcenter Visualization and JT2Go



Published: 2024-05-20
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-34085
CVE-2024-34086
CWE-ID CWE-121
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Teamcenter Visualization
Other software / Other software solutions

JT2Go
Server applications / Virtualization software

Vendor Siemens

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Stack-based buffer overflow

EUVDB-ID: #VU89665

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-34085

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error while parsing specially crafted XML files. A remote unauthenticated attacker can trick a victim to open a specially crafted XML file, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Teamcenter Visualization: 14.1 - 2312

JT2Go: before 2312.0001

External links

http://cert-portal.siemens.com/productcert/html/ssa-661579.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU89666

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-34086

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input when parsing a specially crafted CGM file. A remote attacker can create a specially crafted CGM file, trick the victim into opening it using the affected software, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Teamcenter Visualization: 14.1 - 2312

JT2Go: before 2312.0001

External links

http://cert-portal.siemens.com/productcert/html/ssa-661579.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###