CVE-2022-46349
CVSS V2 None
CVSS V3 None
Description
A vulnerability has been identified in Parasolid V33.1 (All versions < V33.1.264), Parasolid V34.0 (All versions < V34.0.252), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170), Solid Edge SE2022 (All versions < V222.0MP12), Solid Edge SE2022 (All versions), Solid Edge SE2023 (All versions < V223.0Update2). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_B files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19384)
Overview
- CVE ID
- CVE-2022-46349
- Assigner
- productcert@siemens.com
- Vulnerability Status
- Modified
- Published Version
- 2022-12-13T16:15:25
- Last Modified Date
- 2023-03-14T10:15:26
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:* | 1 | OR | 33.1 | 33.1.264 |
cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:* | 1 | OR | 34.0 | 34.0.252 |
cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:* | 1 | OR | 34.1 | 34.1.242 |
cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:* | 1 | OR | 35.0 | 35.0.170 |
References
Reference URL | Reference Tags |
---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-491245.pdf | |
https://cert-portal.siemens.com/productcert/pdf/ssa-588101.pdf | Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-46349 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46349 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-12-13 16:18:31 | Added to TrackCVE | |||
2022-12-13 17:22:06 | 2022-12-13T16:15:25.600 | 2022-12-13T16:15:25 | CVE Published Date | updated |
2022-12-13 17:22:06 | 2022-12-13T16:52:00 | CVE Modified Date | updated | |
2022-12-13 17:22:06 | Received | Awaiting Analysis | Vulnerability Status | updated |
2022-12-14 20:14:48 | Awaiting Analysis | Undergoing Analysis | Vulnerability Status | updated |
2022-12-15 21:14:01 | 2022-12-15T20:50:38 | CVE Modified Date | updated | |
2022-12-15 21:14:01 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |
2022-12-15 21:14:01 | CWE-125 | Weakness Enumeration | new | |
2022-12-15 21:14:02 | CPE Information | updated | ||
2023-02-14 13:13:35 | 2023-02-14T11:15:14 | CVE Modified Date | updated | |
2023-02-14 13:13:35 | Analyzed | Modified | Vulnerability Status | updated |
2023-02-14 13:13:36 | A vulnerability has been identified in Parasolid V33.1 (All versions < V33.1.264), Parasolid V34.0 (All versions < V34.0.252), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_B files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19384) | A vulnerability has been identified in Parasolid V33.1 (All versions < V33.1.264), Parasolid V34.0 (All versions < V34.0.252), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170), Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2022 (All versions), Solid Edge SE2023 (All versions < V2023Update2). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_B files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19384) | Description | updated |
2023-02-14 13:13:38 | References | updated | ||
2023-03-14 12:14:57 | 2023-03-14T10:15:26 | CVE Modified Date | updated | |
2023-03-14 12:15:00 | A vulnerability has been identified in Parasolid V33.1 (All versions < V33.1.264), Parasolid V34.0 (All versions < V34.0.252), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170), Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2022 (All versions), Solid Edge SE2023 (All versions < V2023Update2). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_B files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19384) | A vulnerability has been identified in Parasolid V33.1 (All versions < V33.1.264), Parasolid V34.0 (All versions < V34.0.252), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170), Solid Edge SE2022 (All versions < V222.0MP12), Solid Edge SE2022 (All versions), Solid Edge SE2023 (All versions < V223.0Update2). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_B files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19384) | Description | updated |