CVE-2023-49128
Vulnerability from cvelistv5
Published
2024-01-09 10:00
Modified
2024-08-02 21:46
Summary
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted PAR file. This could allow an attacker to execute code in the context of the current process.
Impacted products
VendorProduct
SiemensSolid Edge SE2023
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:46:29.230Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-589891.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Solid Edge SE2023",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V223.0 Update 10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in Solid Edge SE2023 (All versions \u003c V223.0 Update 10). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted PAR file. This could allow an attacker to execute code in the context of the current process."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787: Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-09T10:00:00.630Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-589891.pdf"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2023-49128",
    "datePublished": "2024-01-09T10:00:00.630Z",
    "dateReserved": "2023-11-22T14:50:33.103Z",
    "dateUpdated": "2024-08-02T21:46:29.230Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-49128\",\"sourceIdentifier\":\"productcert@siemens.com\",\"published\":\"2024-01-09T10:15:18.520\",\"lastModified\":\"2024-01-10T20:28:33.693\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability has been identified in Solid Edge SE2023 (All versions \u003c V223.0 Update 10). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted PAR file. This could allow an attacker to execute code in the context of the current process.\"},{\"lang\":\"es\",\"value\":\"Se ha identificado una vulnerabilidad en Solid Edge SE2023 (todas las versiones \"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"productcert@siemens.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"productcert@siemens.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge_se2023:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"223.0\",\"matchCriteriaId\":\"6708C521-2523-4FFE-8D66-01386DF0FAAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge_se2023:223.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0ADA2C0-4AA2-4FDB-AB71-2C905106A68F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0001:*:*:*:*:*:*\",\"matchCriteriaId\":\"619B13A0-ADF3-4CC9-A5BD-6C99AE369D43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0002:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4C4B3EA-853A-4C75-AA5F-319E2802A722\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0003:*:*:*:*:*:*\",\"matchCriteriaId\":\"28C04B66-7E6F-49E6-B7A9-E7357ADE5936\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0004:*:*:*:*:*:*\",\"matchCriteriaId\":\"99A72C67-00A3-499A-9DDC-73AD29672A08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0005:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C7B34D6-925F-4DB9-8418-962F35FE11C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0006:*:*:*:*:*:*\",\"matchCriteriaId\":\"211C7830-D4B9-4315-BDE8-F108FF6A609C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0007:*:*:*:*:*:*\",\"matchCriteriaId\":\"52647713-2F45-4D35-B31A-5BB2E15175EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0008:*:*:*:*:*:*\",\"matchCriteriaId\":\"4378378B-BAEA-4200-9336-936835322DF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0009:*:*:*:*:*:*\",\"matchCriteriaId\":\"57968030-2B5F-41C1-B8B4-2405C84E3A06\"}]}]}],\"references\":[{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-589891.pdf\",\"source\":\"productcert@siemens.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...