CVE-2023-38076

A vulnerability has been identified in JT2Go (All versions < V14.3.0.1), Teamcenter Visualization V13.3 (All versions < V13.3.0.12), Teamcenter Visualization V14.0 (All versions), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.1), Tecnomatix Plant Simulation V2201 (All versions < V2201.0010), Tecnomatix Plant Simulation V2302 (All versions < V2302.0004). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted WRL files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21041)
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:jt2go:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*

History

16 Feb 2024, 15:14

Type Values Removed Values Added
CWE CWE-787
References () https://cert-portal.siemens.com/productcert/pdf/ssa-478780.pdf - () https://cert-portal.siemens.com/productcert/pdf/ssa-478780.pdf - Vendor Advisory
CPE cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*
First Time Siemens tecnomatix Plant Simulation

14 Nov 2023, 11:15

Type Values Removed Values Added
References
  • () https://cert-portal.siemens.com/productcert/pdf/ssa-478780.pdf -
Summary A vulnerability has been identified in JT2Go (All versions < V14.3.0.1), Teamcenter Visualization V13.3 (All versions < V13.3.0.12), Teamcenter Visualization V14.0 (All versions), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.1). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted WRL files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21041) A vulnerability has been identified in JT2Go (All versions < V14.3.0.1), Teamcenter Visualization V13.3 (All versions < V13.3.0.12), Teamcenter Visualization V14.0 (All versions), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.1), Tecnomatix Plant Simulation V2201 (All versions < V2201.0010), Tecnomatix Plant Simulation V2302 (All versions < V2302.0004). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted WRL files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21041)

14 Sep 2023, 16:45

Type Values Removed Values Added
References (MISC) https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf - (MISC) https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf - Vendor Advisory
First Time Siemens teamcenter Visualization
Siemens jt2go
Siemens
CPE cpe:2.3:a:siemens:jt2go:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*

12 Sep 2023, 11:51

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-12 10:15

Updated : 2024-02-16 15:14


NVD link : CVE-2023-38076

Mitre link : CVE-2023-38076

CVE.ORG link : CVE-2023-38076


JSON object : View

Products Affected

siemens

  • tecnomatix_plant_simulation
  • teamcenter_visualization
  • jt2go
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow