CVE Vulnerabilities

CVE-2021-40354

Improper Privilege Management

Published: Sep 14, 2021 | Modified: Aug 12, 2022
CVSS 3.x
7.1
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
CVSS 2.x
5.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability has been identified in Teamcenter V12.4 (All versions < V12.4.0.8), Teamcenter V13.0 (All versions < V13.0.0.7), Teamcenter V13.1 (All versions < V13.1.0.5), Teamcenter V13.2 (All versions < 13.2.0.2). The surrogate functionality on the user profile of the application does not perform sufficient access control that could lead to an account takeover. Any profile on the application can perform this attack and access any other user assigned tasks via the inbox/surrogate tasks.

Weakness

The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.

Affected Software

Name Vendor Start Version End Version
Teamcenter_visualization Siemens 12.4.0 (including) 12.4.0.8 (excluding)
Teamcenter_visualization Siemens 13.0.0 (including) 13.0.0.7 (excluding)
Teamcenter_visualization Siemens 13.1.0 (including) 13.1.0.5 (excluding)
Teamcenter_visualization Siemens 13.2.0 (including) 13.2.0.2 (excluding)

Potential Mitigations

References