CVE-2022-46348

A vulnerability has been identified in Parasolid V33.1 (All versions < V33.1.264), Parasolid V34.0 (All versions < V34.0.252), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170), Solid Edge SE2022 (All versions < V222.0MP12), Solid Edge SE2022 (All versions), Solid Edge SE2023 (All versions < V223.0Update2). The affected applications contain an out of bounds write past the end of an allocated structure while parsing specially crafted X_B files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19383)
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*

History

14 Mar 2023, 10:15

Type Values Removed Values Added
Summary A vulnerability has been identified in Parasolid V33.1 (All versions < V33.1.264), Parasolid V34.0 (All versions < V34.0.252), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170), Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2022 (All versions), Solid Edge SE2023 (All versions < V2023Update2). The affected applications contain an out of bounds write past the end of an allocated structure while parsing specially crafted X_B files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19383) A vulnerability has been identified in Parasolid V33.1 (All versions < V33.1.264), Parasolid V34.0 (All versions < V34.0.252), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170), Solid Edge SE2022 (All versions < V222.0MP12), Solid Edge SE2022 (All versions), Solid Edge SE2023 (All versions < V223.0Update2). The affected applications contain an out of bounds write past the end of an allocated structure while parsing specially crafted X_B files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19383)

14 Feb 2023, 11:15

Type Values Removed Values Added
Summary A vulnerability has been identified in Parasolid V33.1 (All versions < V33.1.264), Parasolid V34.0 (All versions < V34.0.252), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170). The affected applications contain an out of bounds write past the end of an allocated structure while parsing specially crafted X_B files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19383) A vulnerability has been identified in Parasolid V33.1 (All versions < V33.1.264), Parasolid V34.0 (All versions < V34.0.252), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170), Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2022 (All versions), Solid Edge SE2023 (All versions < V2023Update2). The affected applications contain an out of bounds write past the end of an allocated structure while parsing specially crafted X_B files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19383)
References
  • (MISC) https://cert-portal.siemens.com/productcert/pdf/ssa-491245.pdf -

15 Dec 2022, 20:49

Type Values Removed Values Added
CWE CWE-787
CPE cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
References (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-588101.pdf - (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-588101.pdf - Vendor Advisory
First Time Siemens parasolid
Siemens

13 Dec 2022, 16:52

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-13 16:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-46348

Mitre link : CVE-2022-46348

CVE.ORG link : CVE-2022-46348


JSON object : View

Products Affected

siemens

  • parasolid
CWE
CWE-787

Out-of-bounds Write