var-202310-0157
Vulnerability from variot

A vulnerability has been identified in Parasolid V35.0 (All versions < V35.0.262), Parasolid V35.1 (All versions < V35.1.250), Parasolid V36.0 (All versions < V36.0.169), Tecnomatix Plant Simulation V2201 (All versions < V2201.0009), Tecnomatix Plant Simulation V2302 (All versions < V2302.0003). The affected applications contain a stack overflow vulnerability while parsing specially crafted IGS files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21290). Siemens' parasolid and tecnomatix Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens Tecnomatix Plant Simulation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of IGS files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202310-0157",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "parasolid",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "35.0.262"
      },
      {
        "model": "parasolid",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "35.0"
      },
      {
        "model": "tecnomatix",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2201"
      },
      {
        "model": "tecnomatix",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2201.0009"
      },
      {
        "model": "parasolid",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "35.1.250"
      },
      {
        "model": "parasolid",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "35.1"
      },
      {
        "model": "parasolid",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "36.0.169"
      },
      {
        "model": "tecnomatix",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2302"
      },
      {
        "model": "tecnomatix",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2302.0003"
      },
      {
        "model": "parasolid",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "36.0"
      },
      {
        "model": "tecnomatix",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9",
        "version": null
      },
      {
        "model": "parasolid",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9",
        "version": null
      },
      {
        "model": "tecnomatix plant simulation",
        "scope": null,
        "trust": 0.7,
        "vendor": "siemens",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-23-1577"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-013979"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-45601"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:siemens:tecnomatix:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2201.0009",
                "versionStartIncluding": "2201",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:tecnomatix:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2302.0003",
                "versionStartIncluding": "2302",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "36.0.169",
                "versionStartIncluding": "36.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "35.1.250",
                "versionStartIncluding": "35.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "35.0.262",
                "versionStartIncluding": "35.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2023-45601"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Anonymous",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-23-1577"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2023-45601",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 2.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2023-45601",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2023-45601",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 0.7,
            "userInteraction": "REQUIRED",
            "vectorString": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2023-45601",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "productcert@siemens.com",
            "id": "CVE-2023-45601",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "ZDI",
            "id": "CVE-2023-45601",
            "trust": 0.7,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-23-1577"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-013979"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-45601"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-45601"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability has been identified in Parasolid V35.0 (All versions \u003c V35.0.262), Parasolid V35.1 (All versions \u003c V35.1.250), Parasolid V36.0 (All versions \u003c V36.0.169), Tecnomatix Plant Simulation V2201 (All versions \u003c V2201.0009), Tecnomatix Plant Simulation V2302 (All versions \u003c V2302.0003). The affected applications contain a stack overflow vulnerability while parsing specially crafted IGS files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21290). Siemens\u0027 parasolid and tecnomatix Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens Tecnomatix Plant Simulation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of IGS files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2023-45601"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-013979"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-1577"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2023-45601",
        "trust": 3.3
      },
      {
        "db": "SIEMENS",
        "id": "SSA-524778",
        "trust": 1.8
      },
      {
        "db": "JVN",
        "id": "JVNVU98753493",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-013979",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-21290",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-1577",
        "trust": 0.7
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-23-1577"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-013979"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-45601"
      }
    ]
  },
  "id": "VAR-202310-0157",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.420371905
  },
  "last_update_date": "2023-12-23T22:07:01.344000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Siemens has issued an update to correct this vulnerability.",
        "trust": 0.7,
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-524778.html"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-23-1577"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.0
      },
      {
        "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-013979"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-45601"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.8,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-524778.pdf"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu98753493/"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2023-45601"
      },
      {
        "trust": 0.7,
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-524778.html"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-23-1577"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-013979"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-45601"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-23-1577"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-013979"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-45601"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-10-19T00:00:00",
        "db": "ZDI",
        "id": "ZDI-23-1577"
      },
      {
        "date": "2023-12-22T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2023-013979"
      },
      {
        "date": "2023-10-10T11:15:13.247000",
        "db": "NVD",
        "id": "CVE-2023-45601"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-10-19T00:00:00",
        "db": "ZDI",
        "id": "ZDI-23-1577"
      },
      {
        "date": "2023-12-22T05:15:00",
        "db": "JVNDB",
        "id": "JVNDB-2023-013979"
      },
      {
        "date": "2023-10-12T00:44:25.833000",
        "db": "NVD",
        "id": "CVE-2023-45601"
      }
    ]
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Siemens\u0027 \u00a0parasolid\u00a0 and \u00a0tecnomatix\u00a0 Out-of-bounds write vulnerability in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-013979"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...