7.8
HIGH
CVE-2021-44018
"JT2Go/Teamcenter Visualization0bitrary File Pointer Write"
Description

A vulnerability has been identified in JT2Go (All versions < V13.2.0.7), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V13.1 (All versions < V13.1.0.9), Teamcenter Visualization V13.2 (All versions < V13.2.0.7), Teamcenter Visualization V13.3 (All versions < V13.3.0.1). The plmxmlAdapterSE70.dll library is vulnerable to memory corruption condition while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15112)

INFO

Published Date :

Feb. 9, 2022, 4:15 p.m.

Last Modified :

June 14, 2022, 10:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-44018 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens solid_edge
2 Siemens jt2go
3 Siemens teamcenter_visualization
4 Siemens solid_edge_se2022
5 Siemens solid_edge_se2021_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-44018.

URL Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf Patch Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-22-340/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-44018 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-44018 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 14, 2022

    Action Type Old Value New Value
    Changed Description A vulnerability has been identified in JT2Go (All versions < V13.2.0.7), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V13.1 (All versions), Teamcenter Visualization V13.2 (All versions < V13.2.0.7), Teamcenter Visualization V13.3 (All versions < V13.3.0.1). The plmxmlAdapterSE70.dll library is vulnerable to memory corruption condition while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15112) A vulnerability has been identified in JT2Go (All versions < V13.2.0.7), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V13.1 (All versions < V13.1.0.9), Teamcenter Visualization V13.2 (All versions < V13.2.0.7), Teamcenter Visualization V13.3 (All versions < V13.3.0.1). The plmxmlAdapterSE70.dll library is vulnerable to memory corruption condition while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15112)
  • Modified Analysis by [email protected]

    Apr. 24, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-22-340/ Vendor Advisory https://www.zerodayinitiative.com/advisories/ZDI-22-340/ Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:siemens:jt2go:*:*:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:-:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack1:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack2:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack3:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack4:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack5:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack6:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack7:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack8:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2022:-:*:*:*:*:*:* *cpe:2.3:a:siemens:teamcenter_visualization:12.4.0:*:*:*:*:*:*:* *cpe:2.3:a:siemens:teamcenter_visualization:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:siemens:teamcenter_visualization:13.2.0:*:*:*:*:*:*:* *cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:* versions from (including) 13.3.0 up to (excluding) 13.3.0.1 OR *cpe:2.3:a:siemens:jt2go:*:*:*:*:*:*:*:* versions up to (excluding) 13.2.0.7 *cpe:2.3:a:siemens:solid_edge:se2021:-:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack1:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack2:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack3:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack4:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack5:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack6:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack7:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack8:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2022:-:*:*:*:*:*:* *cpe:2.3:a:siemens:teamcenter_visualization:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:* versions from (including) 13.2.0 up to (excluding) 13.2.0.7 *cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:* versions from (including) 13.3.0 up to (excluding) 13.3.0.1
  • CVE Modified by [email protected]

    Apr. 12, 2022

    Action Type Old Value New Value
    Changed Description A vulnerability has been identified in JT2Go (All versions), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V13.1 (All versions), Teamcenter Visualization V13.2 (All versions), Teamcenter Visualization V13.3 (All versions < V13.3.0.1). The plmxmlAdapterSE70.dll library is vulnerable to memory corruption condition while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15112) A vulnerability has been identified in JT2Go (All versions < V13.2.0.7), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V13.1 (All versions), Teamcenter Visualization V13.2 (All versions < V13.2.0.7), Teamcenter Visualization V13.3 (All versions < V13.3.0.1). The plmxmlAdapterSE70.dll library is vulnerable to memory corruption condition while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15112)
  • CVE Modified by [email protected]

    Mar. 08, 2022

    Action Type Old Value New Value
    Changed Description A vulnerability has been identified in JT2Go (All versions), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V12.4 (All versions), Teamcenter Visualization V13.1 (All versions), Teamcenter Visualization V13.2 (All versions), Teamcenter Visualization V13.3 (All versions < V13.3.0.1). The plmxmlAdapterSE70.dll library is vulnerable to memory corruption condition while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15112) A vulnerability has been identified in JT2Go (All versions), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V13.1 (All versions), Teamcenter Visualization V13.2 (All versions), Teamcenter Visualization V13.3 (All versions < V13.3.0.1). The plmxmlAdapterSE70.dll library is vulnerable to memory corruption condition while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15112)
  • Initial Analysis by [email protected]

    Feb. 16, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf Patch, Vendor Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-22-340/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-22-340/ Vendor Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:a:siemens:jt2go:*:*:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:-:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack1:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack2:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack3:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack4:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack5:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack6:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack7:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack8:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge:se2022:-:*:*:*:*:*:* *cpe:2.3:a:siemens:teamcenter_visualization:12.4.0:*:*:*:*:*:*:* *cpe:2.3:a:siemens:teamcenter_visualization:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:siemens:teamcenter_visualization:13.2.0:*:*:*:*:*:*:* *cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:* versions from (including) 13.3.0 up to (excluding) 13.3.0.1
  • CVE Modified by [email protected]

    Feb. 15, 2022

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-22-340/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-44018 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.02%

score

0.38889

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability