#VU70368 Out-of-bounds write in JT2Go and Teamcenter Visualization


Published: 2022-12-15

Vulnerability identifier: #VU70368

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-41284

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
JT2Go
Server applications / Virtualization software
Teamcenter Visualization
Other software / Other software solutions

Vendor: Siemens

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in the CGM_NIST_Loader.dll when parsing a CGM file. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

JT2Go: All versions

Teamcenter Visualization: 13.2 - 14.1


External links
http://cert-portal.siemens.com/productcert/txt/ssa-700053.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability