7.8
CWE
119 125
Advisory Published
Updated
Advisory Published

CVE-2021-44018: Siemens JT2Go PAR File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

First published: Wed Feb 09 2022(Updated: )

A vulnerability has been identified in JT2Go (All versions < V13.2.0.7), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V13.1 (All versions < V13.1.0.9), Teamcenter Visualization V13.2 (All versions < V13.2.0.7), Teamcenter Visualization V13.3 (All versions < V13.3.0.1). The plmxmlAdapterSE70.dll library is vulnerable to memory corruption condition while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15112)

Credit: productcert@siemens.com

Affected SoftwareAffected VersionHow to fix
Siemens JT2Go
Siemens JT2Go<13.2.0.7
Siemens Solid Edge=se2021
Siemens Solid Edge=se2021-maintenance_pack1
Siemens Solid Edge=se2021-maintenance_pack2
Siemens Solid Edge=se2021-maintenance_pack3
Siemens Solid Edge=se2021-maintenance_pack4
Siemens Solid Edge=se2021-maintenance_pack5
Siemens Solid Edge=se2021-maintenance_pack6
Siemens Solid Edge=se2021-maintenance_pack7
Siemens Solid Edge=se2021-maintenance_pack8
Siemens Solid Edge=se2022
Siemens Teamcenter Visualization>=13.2.0<13.2.0.7
Siemens Teamcenter Visualization>=13.3.0<13.3.0.1
Siemens Teamcenter Visualization=13.1.0
Siemens JT2Go<13.2.0.7
13.2.0.7
Siemens Teamcenter Visualization v13.2<13.2.0.7
13.2.0.7
Siemens Solid Edge SE2021: All versions prior to SE2021MP9
Siemens Solid Edge SE2022: All versions prior to SE2022MP1
Siemens Teamcenter Visualization v12.4<12.4.0.13
12.4.0.13

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2021-44018?

    The severity of CVE-2021-44018 is high, with a severity value of 7.8.

  • What is the affected software for CVE-2021-44018?

    The affected software for CVE-2021-44018 includes Siemens JT2Go (All versions < V13.2.0.7), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V13.1 (All versions < V13.1.0.9), Teamcenter Visualization V13.2 (All versions < V13.2.0.7), Teamcenter Visualization V13.3 (All versions < V13.3.0.1).

  • How does CVE-2021-44018 impact Siemens JT2Go?

    CVE-2021-44018 impacts Siemens JT2Go versions prior to V13.2.0.7, potentially leading to remote code execution.

  • What is the recommended solution for CVE-2021-44018?

    To mitigate CVE-2021-44018, it is recommended to update Siemens JT2Go, Solid Edge SE2021, Solid Edge SE2022, and Teamcenter Visualization to the latest available versions.

  • Where can I find more information about CVE-2021-44018?

    More information about CVE-2021-44018 can be found in the following references: [Reference 1](https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf), [Reference 2](https://www.zerodayinitiative.com/advisories/ZDI-22-340/).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203