CVE-2023-38074

A vulnerability has been identified in JT2Go (All versions < V14.3.0.1), Teamcenter Visualization V13.3 (All versions < V13.3.0.12), Teamcenter Visualization V14.0 (All versions), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.1), Tecnomatix Plant Simulation V2201 (All versions < V2201.0010), Tecnomatix Plant Simulation V2302 (All versions < V2302.0004). The affected application contains a type confusion vulnerability while parsing WRL files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-20840)
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:jt2go:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*

History

25 Jan 2024, 02:21

Type Values Removed Values Added
CPE cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*
First Time Siemens tecnomatix Plant Simulation
References () https://cert-portal.siemens.com/productcert/pdf/ssa-478780.pdf - () https://cert-portal.siemens.com/productcert/pdf/ssa-478780.pdf - Vendor Advisory

14 Nov 2023, 11:15

Type Values Removed Values Added
Summary A vulnerability has been identified in JT2Go (All versions < V14.3.0.1), Teamcenter Visualization V13.3 (All versions < V13.3.0.12), Teamcenter Visualization V14.0 (All versions), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.1). The affected application contains a type confusion vulnerability while parsing WRL files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-20840) A vulnerability has been identified in JT2Go (All versions < V14.3.0.1), Teamcenter Visualization V13.3 (All versions < V13.3.0.12), Teamcenter Visualization V14.0 (All versions), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.1), Tecnomatix Plant Simulation V2201 (All versions < V2201.0010), Tecnomatix Plant Simulation V2302 (All versions < V2302.0004). The affected application contains a type confusion vulnerability while parsing WRL files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-20840)
References
  • () https://cert-portal.siemens.com/productcert/pdf/ssa-478780.pdf -

14 Sep 2023, 16:44

Type Values Removed Values Added
First Time Siemens teamcenter Visualization
Siemens jt2go
Siemens
CPE cpe:2.3:a:siemens:jt2go:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*
References (MISC) https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf - (MISC) https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf - Vendor Advisory

12 Sep 2023, 11:51

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-12 10:15

Updated : 2024-01-25 02:21


NVD link : CVE-2023-38074

Mitre link : CVE-2023-38074

CVE.ORG link : CVE-2023-38074


JSON object : View

Products Affected

siemens

  • teamcenter_visualization
  • jt2go
  • tecnomatix_plant_simulation
CWE
CWE-843

Access of Resource Using Incompatible Type ('Type Confusion')