CVE-2023-39183 (GCVE-0-2023-39183)
Vulnerability from cvelistv5 – Published: 2023-08-08 09:20 – Updated: 2024-10-11 13:10
VLAI?
Summary
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PSM files. This could allow an attacker to execute code in the context of the current process.
Severity ?
CWE
- CWE-125 - Out-of-bounds Read
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Siemens | Solid Edge SE2023 |
Affected:
All versions < V223.0 Update 7
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T18:02:06.281Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-811403.pdf"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-39183",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-10-11T13:09:52.051265Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-10-11T13:10:01.475Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"product": "Solid Edge SE2023",
"vendor": "Siemens",
"versions": [
{
"status": "affected",
"version": "All versions \u003c V223.0 Update 7"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in Solid Edge SE2023 (All versions \u003c V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PSM files. This could allow an attacker to execute code in the context of the current process."
}
],
"metrics": [
{
"cvssV3_1": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-125",
"description": "CWE-125: Out-of-bounds Read",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-08-08T09:20:51.735Z",
"orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
"shortName": "siemens"
},
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-811403.pdf"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
"assignerShortName": "siemens",
"cveId": "CVE-2023-39183",
"datePublished": "2023-08-08T09:20:51.735Z",
"dateReserved": "2023-07-25T15:52:13.758Z",
"dateUpdated": "2024-10-11T13:10:01.475Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:siemens:solid_edge:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"se2023\", \"matchCriteriaId\": \"F20768FD-EB6F-40EA-BDEA-17C9BA60A1E6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:siemens:solid_edge:se2023:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"A8332862-1FB4-4824-9665-5A50184EB366\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack1:*:*:*:*:*:*\", \"matchCriteriaId\": \"31441523-2923-4028-83E9-AAB998120A0E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack2:*:*:*:*:*:*\", \"matchCriteriaId\": \"7986AB87-876E-4E47-AEEB-9936491AA535\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack3:*:*:*:*:*:*\", \"matchCriteriaId\": \"734D353F-4DBF-4001-8BC2-0760BE40BE55\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack4:*:*:*:*:*:*\", \"matchCriteriaId\": \"63FCD2EA-EFCF-4959-B5C2-801E870B37AE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack5:*:*:*:*:*:*\", \"matchCriteriaId\": \"22949AFB-EF6F-4DF9-953B-5372686574B9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack6:*:*:*:*:*:*\", \"matchCriteriaId\": \"8437DCAC-5CEC-4C52-80DE-91F785CB3F8E\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"A vulnerability has been identified in Solid Edge SE2023 (All versions \u003c V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PSM files. This could allow an attacker to execute code in the context of the current process.\"}, {\"lang\": \"es\", \"value\": \"Se ha identificado una vulnerabilidad en Solid Edge SE2023 que afecta a todas las versiones anteriores a V223.0 Update 7. Las aplicaciones afectadas contienen una lectura fuera de los l\\u00edmites m\\u00e1s all\\u00e1 del final de una estructura asignada al analizar archivos PSM especialmente dise\\u00f1ados. Esto podr\\u00eda permitir a un atacante ejecutar c\\u00f3digo en el contexto del proceso actual.\"}]",
"id": "CVE-2023-39183",
"lastModified": "2024-11-21T08:14:51.977",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"productcert@siemens.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.9}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.9}]}",
"published": "2023-08-08T10:15:17.320",
"references": "[{\"url\": \"https://cert-portal.siemens.com/productcert/pdf/ssa-811403.pdf\", \"source\": \"productcert@siemens.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://cert-portal.siemens.com/productcert/pdf/ssa-811403.pdf\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
"sourceIdentifier": "productcert@siemens.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"productcert@siemens.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-125\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-125\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2023-39183\",\"sourceIdentifier\":\"productcert@siemens.com\",\"published\":\"2023-08-08T10:15:17.320\",\"lastModified\":\"2024-11-21T08:14:51.977\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability has been identified in Solid Edge SE2023 (All versions \u003c V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PSM files. This could allow an attacker to execute code in the context of the current process.\"},{\"lang\":\"es\",\"value\":\"Se ha identificado una vulnerabilidad en Solid Edge SE2023 que afecta a todas las versiones anteriores a V223.0 Update 7. Las aplicaciones afectadas contienen una lectura fuera de los l\u00edmites m\u00e1s all\u00e1 del final de una estructura asignada al analizar archivos PSM especialmente dise\u00f1ados. Esto podr\u00eda permitir a un atacante ejecutar c\u00f3digo en el contexto del proceso actual.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"productcert@siemens.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"productcert@siemens.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"se2023\",\"matchCriteriaId\":\"F20768FD-EB6F-40EA-BDEA-17C9BA60A1E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge:se2023:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8332862-1FB4-4824-9665-5A50184EB366\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack1:*:*:*:*:*:*\",\"matchCriteriaId\":\"31441523-2923-4028-83E9-AAB998120A0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7986AB87-876E-4E47-AEEB-9936491AA535\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack3:*:*:*:*:*:*\",\"matchCriteriaId\":\"734D353F-4DBF-4001-8BC2-0760BE40BE55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack4:*:*:*:*:*:*\",\"matchCriteriaId\":\"63FCD2EA-EFCF-4959-B5C2-801E870B37AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack5:*:*:*:*:*:*\",\"matchCriteriaId\":\"22949AFB-EF6F-4DF9-953B-5372686574B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack6:*:*:*:*:*:*\",\"matchCriteriaId\":\"8437DCAC-5CEC-4C52-80DE-91F785CB3F8E\"}]}]}],\"references\":[{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-811403.pdf\",\"source\":\"productcert@siemens.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-811403.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"cna\": {\"providerMetadata\": {\"orgId\": \"cec7a2ec-15b4-4faf-bd53-b40f371f3a77\", \"shortName\": \"siemens\", \"dateUpdated\": \"2023-08-08T09:20:51.735Z\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"A vulnerability has been identified in Solid Edge SE2023 (All versions \u003c V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PSM files. This could allow an attacker to execute code in the context of the current process.\"}], \"affected\": [{\"vendor\": \"Siemens\", \"product\": \"Solid Edge SE2023\", \"versions\": [{\"version\": \"All versions \u003c V223.0 Update 7\", \"status\": \"affected\"}], \"defaultStatus\": \"unknown\"}], \"metrics\": [{\"cvssV3_1\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\"}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"cweId\": \"CWE-125\", \"description\": \"CWE-125: Out-of-bounds Read\", \"type\": \"CWE\"}]}], \"references\": [{\"url\": \"https://cert-portal.siemens.com/productcert/pdf/ssa-811403.pdf\"}]}, \"adp\": [{\"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T18:02:06.281Z\"}, \"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://cert-portal.siemens.com/productcert/pdf/ssa-811403.pdf\", \"tags\": [\"x_transferred\"]}]}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-39183\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-10-11T13:09:52.051265Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-10-11T13:09:56.885Z\"}}]}",
"cveMetadata": "{\"cveId\": \"CVE-2023-39183\", \"assignerOrgId\": \"cec7a2ec-15b4-4faf-bd53-b40f371f3a77\", \"state\": \"PUBLISHED\", \"assignerShortName\": \"siemens\", \"dateReserved\": \"2023-07-25T15:52:13.758Z\", \"datePublished\": \"2023-08-08T09:20:51.735Z\", \"dateUpdated\": \"2024-10-11T13:10:01.475Z\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…