7.8
CWE
787 119
Advisory Published
Updated
Advisory Published
Advisory Published

CVE-2021-25178: Siemens JT2Go DXF and DWG File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

First published: Mon Jan 18 2021(Updated: )

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens JT2Go. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DXF and DWG files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Siemens JT2Go
Opendesign Drawings Software Development Kit<2021.11
Siemens COMOS<10.4.1
Siemens JT2Go<13.1.0.1
Siemens Teamcenter Visualization<13.1.0.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2021-25178?

    The severity of CVE-2021-25178 is high with a CVSS score of 7.8.

  • How can remote attackers exploit CVE-2021-25178?

    Remote attackers can exploit CVE-2021-25178 by having the target visit a malicious page or open a malicious file that triggers the vulnerability.

  • Which software is affected by CVE-2021-25178?

    Siemens JT2Go, Opendesign Drawings Software Development Kit, Siemens COMOS, and Siemens Teamcenter Visualization are affected by CVE-2021-25178.

  • How can I fix CVE-2021-25178?

    Apply the latest security updates or patches provided by Siemens to mitigate the vulnerability in the affected software.

  • Are there any references for CVE-2021-25178?

    Yes, you can refer to the following links for more information: [US-CERT Advisory](https://us-cert.cisa.gov/ics/advisories/icsa-21-040-06), [Zero Day Initiative Advisory 1](https://www.zerodayinitiative.com/advisories/ZDI-21-240/), [Zero Day Initiative Advisory 2](https://www.zerodayinitiative.com/advisories/ZDI-21-243/).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203