Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.SIEMENS_JT2GO_SSA-131450.NASL
HistoryAug 10, 2023 - 12:00 a.m.

Siemens JT2Go < 14.2.0.5 Multiple Vulnerabilities (SSA-131450)

2023-08-1000:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7
siemens jt2go
vulnerabilities
use-after-free
asm file
execute code
out-of-bounds read
tiff file
current process
cve-2023-28830
cve-2023-38682
cve-2023-38683
nessus scanner

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

19.3%

The version of Siemens JT2Go installed on the remote Windows hosts is prior to 14.2.0.5. It is, therefore, affected by multiple vulnerabilities:

  • Use-after-free vulnerability that can be triggered while parsing a specially crafted ASM file. An attacker can leverage this vulnerability to execute code in the context of the current process. (CVE-2023-28830)

  • Out-of-bounds read past the end of an allocated structure while parsing a specially crafted TIFF file. An attacker can leverage this vulnerability to execute code in the context of the current process. (CVE-2023-38682)

  • Out-of-bounds write past the end of an allocated buffer while parsing a specially crafted TIFF file. An attacker can leverage this vulnerability to execute code in the context of the current process. (CVE-2023-38683)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(179637);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/23");

  script_cve_id("CVE-2023-28830", "CVE-2023-38682", "CVE-2023-38683");
  script_xref(name:"IAVA", value:"2023-A-0422-S");

  script_name(english:"Siemens JT2Go < 14.2.0.5 Multiple Vulnerabilities (SSA-131450)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host contains an application affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Siemens JT2Go installed on the remote Windows hosts is prior to 14.2.0.5. It is, therefore, affected by
multiple vulnerabilities:

 - Use-after-free vulnerability that can be triggered while parsing a specially crafted ASM file. An attacker
   can leverage this vulnerability to execute code in the context of the current process. (CVE-2023-28830)

 - Out-of-bounds read past the end of an allocated structure while parsing a specially crafted TIFF file. An
   attacker can leverage this vulnerability to execute code in the context of the current process. 
   (CVE-2023-38682)

 - Out-of-bounds write past the end of an allocated buffer while parsing a specially crafted TIFF file. An
   attacker can leverage this vulnerability to execute code in the context of the current process. 
   (CVE-2023-38683)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-131450.pdf");
  script_set_attribute(attribute:"solution", value:
"Update JT2Go to version 14.2.0.5 or later.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-38683");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/08/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/08/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/08/10");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:siemens:jt2go");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("siemens_jt2go_win_installed.nbin");
  script_require_keys("installed_sw/Siemens JT2Go");

  exit(0);
}

include('vcf.inc');

var app_info = vcf::get_app_info(app:'Siemens JT2Go', win_local:TRUE);

var constraints = [
  { 'fixed_version': '14.2.0.23088', 'fixed_display':'14.2.0.5' }
];

vcf::check_version_and_report(
  app_info:app_info,
  constraints:constraints,
  severity:SECURITY_HOLE
);
VendorProductVersionCPE
siemensjt2gocpe:/a:siemens:jt2go

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

19.3%

Related for SIEMENS_JT2GO_SSA-131450.NASL