CVE-2023-3463

All versions of GE Digital CIMPLICITY that are not adhering to SDG guidance and accepting documents from untrusted sources are vulnerable to memory corruption issues due to insufficient input validation, including issues such as out-of-bounds reads and writes, use-after-free, stack-based buffer overflows, uninitialized pointers, and a heap-based buffer overflow. Successful exploitation could allow an attacker to execute arbitrary code.
References
Link Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-23-199-06 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:ge:cimplicity:*:*:*:*:*:*:*:*

History

28 Jul 2023, 13:47

Type Values Removed Values Added
CWE CWE-122 CWE-787
References (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-199-06 - (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-199-06 - Third Party Advisory, US Government Resource
First Time Ge
Ge cimplicity
CPE cpe:2.3:a:ge:cimplicity:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

19 Jul 2023, 16:55

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-19 14:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-3463

Mitre link : CVE-2023-3463

CVE.ORG link : CVE-2023-3463


JSON object : View

Products Affected

ge

  • cimplicity
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow