Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-33493 (GCVE-0-2024-33493)
Vulnerability from cvelistv5
- CWE-125 - Out-of-bounds Read
Vendor | Product | Version | ||
---|---|---|---|---|
Siemens | Solid Edge |
Version: 0 < V224.0 Update 5 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:siemens:solid_edge:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "solid_edge", "vendor": "siemens", "versions": [ { "lessThan": "v224.0", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-33493", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-14T12:57:41.588945Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-06T17:41:46.045Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:36:02.831Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-589937.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Solid Edge", "vendor": "Siemens", "versions": [ { "lessThan": "V224.0 Update 5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Solid Edge (All versions \u003c V224.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-15T07:24:42.660Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/html/ssa-589937.html" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2024-33493", "datePublished": "2024-05-14T10:02:55.387Z", "dateReserved": "2024-04-23T09:42:14.998Z", "dateUpdated": "2024-08-02T02:36:02.831Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-33493\",\"sourceIdentifier\":\"productcert@siemens.com\",\"published\":\"2024-05-14T16:17:17.547\",\"lastModified\":\"2025-03-07T14:55:12.087\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability has been identified in Solid Edge (All versions \u003c V224.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.\"},{\"lang\":\"es\",\"value\":\"Se ha identificado una vulnerabilidad en Solid Edge (Todas las versiones \u0026lt; V224.0 Actualizaci\u00f3n 5). Las aplicaciones afectadas contienen una lectura fuera de los l\u00edmites m\u00e1s all\u00e1 del final de una estructura asignada mientras analizan archivos PAR especialmente manipulados. Esto podr\u00eda permitir a un atacante ejecutar c\u00f3digo en el contexto del proceso actual.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"productcert@siemens.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"productcert@siemens.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge_se2024:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"224.0\",\"matchCriteriaId\":\"D3887095-4E46-43B0-8A1E-4938EB474419\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge_se2024:224.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0119E8F-1FAF-4A3B-B6E9-20F78360FC82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge_se2024:224.0:update_0001:*:*:*:*:*:*\",\"matchCriteriaId\":\"829C4AEB-7C8D-408B-A79C-8684753F45E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge_se2024:224.0:update_0002:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E8FB23E-280D-46FD-BD44-5D4552639E00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge_se2024:224.0:update_0003:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA2417A0-DD31-46FC-8D5A-9128B86C9352\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:solid_edge_se2024:224.0:update_0004:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CA9C494-767C-4CFA-AB07-106298B7B2C4\"}]}]}],\"references\":[{\"url\":\"https://cert-portal.siemens.com/productcert/html/ssa-589937.html\",\"source\":\"productcert@siemens.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/html/ssa-589937.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://cert-portal.siemens.com/productcert/html/ssa-589937.html\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T02:36:02.831Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-33493\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-05-14T12:57:41.588945Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:siemens:solid_edge:*:*:*:*:*:*:*:*\"], \"vendor\": \"siemens\", \"product\": \"solid_edge\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"v224.0\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-05-14T12:57:42.565Z\"}}], \"cna\": {\"metrics\": [{\"cvssV3_1\": {\"version\": \"3.1\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\"}}], \"affected\": [{\"vendor\": \"Siemens\", \"product\": \"Solid Edge\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"V224.0 Update 5\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}], \"references\": [{\"url\": \"https://cert-portal.siemens.com/productcert/html/ssa-589937.html\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A vulnerability has been identified in Solid Edge (All versions \u003c V224.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-125\", \"description\": \"CWE-125: Out-of-bounds Read\"}]}], \"providerMetadata\": {\"orgId\": \"cec7a2ec-15b4-4faf-bd53-b40f371f3a77\", \"shortName\": \"siemens\", \"dateUpdated\": \"2024-05-15T07:24:42.660Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-33493\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-08-02T02:36:02.831Z\", \"dateReserved\": \"2024-04-23T09:42:14.998Z\", \"assignerOrgId\": \"cec7a2ec-15b4-4faf-bd53-b40f371f3a77\", \"datePublished\": \"2024-05-14T10:02:55.387Z\", \"assignerShortName\": \"siemens\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
icsa-24-137-09
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "names": [ "Michael Heinzl" ], "summary": "reporting these vulnerabilities to Siemens." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Solid Edge is affected by multiple memory corruption vulnerabilities that could be triggered when the application is parsing PAR files. If a user is tricked to open a malicious file with the affected application, an attacker could leverage the vulnerability to execute arbitrary code in the context of the current process.\n\nSiemens has released a new version for Solid Edge and recommends to update to the latest version.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-589937: Multiple Memory Corruption Vulnerabilities in Solid Edge - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-589937.json" }, { "category": "self", "summary": "SSA-589937: Multiple Memory Corruption Vulnerabilities in Solid Edge - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-589937.html" }, { "category": "self", "summary": "SSA-589937: Multiple Memory Corruption Vulnerabilities in Solid Edge - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-589937.pdf" }, { "category": "self", "summary": "SSA-589937: Multiple Memory Corruption Vulnerabilities in Solid Edge - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-589937.txt" }, { "category": "self", "summary": "ICS Advisory ICSA-24-137-09 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-137-09.json" }, { "category": "self", "summary": "ICS Advisory ICSA-24-137-09 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-137-09" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens Solid Edge", "tracking": { "current_release_date": "2024-05-14T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1" } }, "id": "ICSA-24-137-09", "initial_release_date": "2024-05-14T00:00:00.000000Z", "revision_history": [ { "date": "2024-05-14T00:00:00.000000Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV224.0_Update_5", "product": { "name": "Solid Edge", "product_id": "CSAFPID-0001" } }, { "category": "product_version_range", "name": "\u003cV224.0_Update_2", "product": { "name": "Solid Edge", "product_id": "CSAFPID-0002" } }, { "category": "product_version_range", "name": "\u003cV224.0_Update_4", "product": { "name": "Solid Edge", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "Solid Edge" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-33489", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 5 or later version", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2024-33489" }, { "cve": "CVE-2024-33490", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 5 or later version", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2024-33490" }, { "cve": "CVE-2024-33491", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 5 or later version", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2024-33491" }, { "cve": "CVE-2024-33492", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 5 or later version", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2024-33492" }, { "cve": "CVE-2024-33493", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 5 or later version", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2024-33493" }, { "cve": "CVE-2024-34771", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0002" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 2 or later version", "product_ids": [ "CSAFPID-0002" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0002" ] } ], "title": "CVE-2024-34771" }, { "cve": "CVE-2024-34772", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 4 or later version", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0003" ] } ], "title": "CVE-2024-34772" }, { "cve": "CVE-2024-34773", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "The affected applications contain a stack overflow vulnerability while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0002" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 2 or later version", "product_ids": [ "CSAFPID-0002" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0002" ] } ], "title": "CVE-2024-34773" } ] }
ICSA-24-137-09
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "names": [ "Michael Heinzl" ], "summary": "reporting these vulnerabilities to Siemens." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Solid Edge is affected by multiple memory corruption vulnerabilities that could be triggered when the application is parsing PAR files. If a user is tricked to open a malicious file with the affected application, an attacker could leverage the vulnerability to execute arbitrary code in the context of the current process.\n\nSiemens has released a new version for Solid Edge and recommends to update to the latest version.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-589937: Multiple Memory Corruption Vulnerabilities in Solid Edge - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-589937.json" }, { "category": "self", "summary": "SSA-589937: Multiple Memory Corruption Vulnerabilities in Solid Edge - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-589937.html" }, { "category": "self", "summary": "SSA-589937: Multiple Memory Corruption Vulnerabilities in Solid Edge - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-589937.pdf" }, { "category": "self", "summary": "SSA-589937: Multiple Memory Corruption Vulnerabilities in Solid Edge - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-589937.txt" }, { "category": "self", "summary": "ICS Advisory ICSA-24-137-09 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-137-09.json" }, { "category": "self", "summary": "ICS Advisory ICSA-24-137-09 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-137-09" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens Solid Edge", "tracking": { "current_release_date": "2024-05-14T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1" } }, "id": "ICSA-24-137-09", "initial_release_date": "2024-05-14T00:00:00.000000Z", "revision_history": [ { "date": "2024-05-14T00:00:00.000000Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV224.0_Update_5", "product": { "name": "Solid Edge", "product_id": "CSAFPID-0001" } }, { "category": "product_version_range", "name": "\u003cV224.0_Update_2", "product": { "name": "Solid Edge", "product_id": "CSAFPID-0002" } }, { "category": "product_version_range", "name": "\u003cV224.0_Update_4", "product": { "name": "Solid Edge", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "Solid Edge" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-33489", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 5 or later version", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2024-33489" }, { "cve": "CVE-2024-33490", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 5 or later version", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2024-33490" }, { "cve": "CVE-2024-33491", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 5 or later version", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2024-33491" }, { "cve": "CVE-2024-33492", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 5 or later version", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2024-33492" }, { "cve": "CVE-2024-33493", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 5 or later version", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2024-33493" }, { "cve": "CVE-2024-34771", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0002" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 2 or later version", "product_ids": [ "CSAFPID-0002" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0002" ] } ], "title": "CVE-2024-34771" }, { "cve": "CVE-2024-34772", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 4 or later version", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0003" ] } ], "title": "CVE-2024-34772" }, { "cve": "CVE-2024-34773", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "The affected applications contain a stack overflow vulnerability while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0002" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 2 or later version", "product_ids": [ "CSAFPID-0002" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0002" ] } ], "title": "CVE-2024-34773" } ] }
ghsa-g3r5-h3r8-7552
Vulnerability from github
A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.
{ "affected": [], "aliases": [ "CVE-2024-33493" ], "database_specific": { "cwe_ids": [ "CWE-125" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-05-14T16:17:17Z", "severity": "HIGH" }, "details": "A vulnerability has been identified in Solid Edge (All versions \u003c V224.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "id": "GHSA-g3r5-h3r8-7552", "modified": "2024-05-14T18:31:00Z", "published": "2024-05-14T18:31:00Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-33493" }, { "type": "WEB", "url": "https://cert-portal.siemens.com/productcert/html/ssa-589937.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2024-33493
Vulnerability from gsd
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-33493" ], "id": "GSD-2024-33493", "modified": "2024-04-24T05:02:09.619288Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2024-33493", "STATE": "RESERVED" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." } ] } } } }
SSA-589937
Vulnerability from csaf_siemens
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Solid Edge is affected by multiple memory corruption vulnerabilities that could be triggered when the application is parsing PAR files. If a user is tricked to open a malicious file with the affected application, an attacker could leverage the vulnerability to execute arbitrary code in the context of the current process.\n\nSiemens has released a new version for Solid Edge and recommends to update to the latest version.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-589937: Multiple Memory Corruption Vulnerabilities in Solid Edge - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-589937.html" }, { "category": "self", "summary": "SSA-589937: Multiple Memory Corruption Vulnerabilities in Solid Edge - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-589937.json" }, { "category": "self", "summary": "SSA-589937: Multiple Memory Corruption Vulnerabilities in Solid Edge - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-589937.pdf" }, { "category": "self", "summary": "SSA-589937: Multiple Memory Corruption Vulnerabilities in Solid Edge - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-589937.txt" } ], "title": "SSA-589937: Multiple Memory Corruption Vulnerabilities in Solid Edge", "tracking": { "current_release_date": "2024-05-14T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-589937", "initial_release_date": "2024-05-14T00:00:00Z", "revision_history": [ { "date": "2024-05-14T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "interim", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "All versions \u003c V224.0 Update 5", "product": { "name": "Solid Edge", "product_id": "1" } }, { "category": "product_version_range", "name": "All versions \u003c V224.0 Update 2", "product": { "name": "Solid Edge", "product_id": "2" } }, { "category": "product_version_range", "name": "All versions \u003c V224.0 Update 4", "product": { "name": "Solid Edge", "product_id": "3" } } ], "category": "product_name", "name": "Solid Edge" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-33489", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "1" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 5 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-33489" }, { "cve": "CVE-2024-33490", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "1" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 5 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-33490" }, { "cve": "CVE-2024-33491", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "1" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 5 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-33491" }, { "cve": "CVE-2024-33492", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "1" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 5 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-33492" }, { "cve": "CVE-2024-33493", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "1" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 5 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-33493" }, { "cve": "CVE-2024-34771", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "2" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "2" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 2 or later version", "product_ids": [ "2" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "2" ] } ], "title": "CVE-2024-34771" }, { "cve": "CVE-2024-34772", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "3" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "3" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 4 or later version", "product_ids": [ "3" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "3" ] } ], "title": "CVE-2024-34772" }, { "cve": "CVE-2024-34773", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "The affected applications contain a stack overflow vulnerability while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "2" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "2" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 2 or later version", "product_ids": [ "2" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "2" ] } ], "title": "CVE-2024-34773" } ] }
ssa-589937
Vulnerability from csaf_siemens
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Solid Edge is affected by multiple memory corruption vulnerabilities that could be triggered when the application is parsing PAR files. If a user is tricked to open a malicious file with the affected application, an attacker could leverage the vulnerability to execute arbitrary code in the context of the current process.\n\nSiemens has released a new version for Solid Edge and recommends to update to the latest version.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-589937: Multiple Memory Corruption Vulnerabilities in Solid Edge - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-589937.html" }, { "category": "self", "summary": "SSA-589937: Multiple Memory Corruption Vulnerabilities in Solid Edge - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-589937.json" }, { "category": "self", "summary": "SSA-589937: Multiple Memory Corruption Vulnerabilities in Solid Edge - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-589937.pdf" }, { "category": "self", "summary": "SSA-589937: Multiple Memory Corruption Vulnerabilities in Solid Edge - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-589937.txt" } ], "title": "SSA-589937: Multiple Memory Corruption Vulnerabilities in Solid Edge", "tracking": { "current_release_date": "2024-05-14T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-589937", "initial_release_date": "2024-05-14T00:00:00Z", "revision_history": [ { "date": "2024-05-14T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "interim", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "All versions \u003c V224.0 Update 5", "product": { "name": "Solid Edge", "product_id": "1" } }, { "category": "product_version_range", "name": "All versions \u003c V224.0 Update 2", "product": { "name": "Solid Edge", "product_id": "2" } }, { "category": "product_version_range", "name": "All versions \u003c V224.0 Update 4", "product": { "name": "Solid Edge", "product_id": "3" } } ], "category": "product_name", "name": "Solid Edge" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-33489", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "1" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 5 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-33489" }, { "cve": "CVE-2024-33490", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "1" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 5 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-33490" }, { "cve": "CVE-2024-33491", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "1" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 5 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-33491" }, { "cve": "CVE-2024-33492", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "1" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 5 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-33492" }, { "cve": "CVE-2024-33493", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "1" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 5 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-33493" }, { "cve": "CVE-2024-34771", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "2" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "2" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 2 or later version", "product_ids": [ "2" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "2" ] } ], "title": "CVE-2024-34771" }, { "cve": "CVE-2024-34772", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "3" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "3" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 4 or later version", "product_ids": [ "3" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "3" ] } ], "title": "CVE-2024-34772" }, { "cve": "CVE-2024-34773", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "The affected applications contain a stack overflow vulnerability while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", "title": "Summary" } ], "product_status": { "known_affected": [ "2" ] }, "remediations": [ { "category": "mitigation", "details": "Do not open untrusted PAR files in Solid Edge", "product_ids": [ "2" ] }, { "category": "vendor_fix", "details": "Update to V224.0 Update 2 or later version", "product_ids": [ "2" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "2" ] } ], "title": "CVE-2024-34773" } ] }
cnvd-2024-23520
Vulnerability from cnvd
Title: Siemens Solid Edge越界读取漏洞(CNVD-2024-23520)
Description:
Siemens Solid Edge是德国西门子(Siemens)公司的一款三维CAD软件。该软件可用于零件设计、装配设计、钣金设计、焊接设计等行业。
Siemens Solid Edge存在越界读取漏洞,攻击者可利用该漏洞在当前进程的上下文中执行代码。
Severity: 高
Patch Name: Siemens Solid Edge越界读取漏洞(CNVD-2024-23520)的补丁
Patch Description:
Siemens Solid Edge是德国西门子(Siemens)公司的一款三维CAD软件。该软件可用于零件设计、装配设计、钣金设计、焊接设计等行业。
Siemens Solid Edge存在越界读取漏洞,攻击者可利用该漏洞在当前进程的上下文中执行代码。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
用户可参考如下供应商提供的安全公告获得补丁信息: https://cert-portal.siemens.com/productcert/html/ssa-589937.html
Reference: https://cert-portal.siemens.com/productcert/html/ssa-589937.html
Name | SIEMENS Solid Edge < V224.0 Update 5 |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2024-33493" } }, "description": "Siemens Solid Edge\u662f\u5fb7\u56fd\u897f\u95e8\u5b50\uff08Siemens\uff09\u516c\u53f8\u7684\u4e00\u6b3e\u4e09\u7ef4CAD\u8f6f\u4ef6\u3002\u8be5\u8f6f\u4ef6\u53ef\u7528\u4e8e\u96f6\u4ef6\u8bbe\u8ba1\u3001\u88c5\u914d\u8bbe\u8ba1\u3001\u94a3\u91d1\u8bbe\u8ba1\u3001\u710a\u63a5\u8bbe\u8ba1\u7b49\u884c\u4e1a\u3002\n\nSiemens Solid Edge\u5b58\u5728\u8d8a\u754c\u8bfb\u53d6\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5728\u5f53\u524d\u8fdb\u7a0b\u7684\u4e0a\u4e0b\u6587\u4e2d\u6267\u884c\u4ee3\u7801\u3002", "formalWay": "\u7528\u6237\u53ef\u53c2\u8003\u5982\u4e0b\u4f9b\u5e94\u5546\u63d0\u4f9b\u7684\u5b89\u5168\u516c\u544a\u83b7\u5f97\u8865\u4e01\u4fe1\u606f\uff1a \r\nhttps://cert-portal.siemens.com/productcert/html/ssa-589937.html", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2024-23520", "openTime": "2024-05-24", "patchDescription": "Siemens Solid Edge\u662f\u5fb7\u56fd\u897f\u95e8\u5b50\uff08Siemens\uff09\u516c\u53f8\u7684\u4e00\u6b3e\u4e09\u7ef4CAD\u8f6f\u4ef6\u3002\u8be5\u8f6f\u4ef6\u53ef\u7528\u4e8e\u96f6\u4ef6\u8bbe\u8ba1\u3001\u88c5\u914d\u8bbe\u8ba1\u3001\u94a3\u91d1\u8bbe\u8ba1\u3001\u710a\u63a5\u8bbe\u8ba1\u7b49\u884c\u4e1a\u3002\r\n\r\nSiemens Solid Edge\u5b58\u5728\u8d8a\u754c\u8bfb\u53d6\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5728\u5f53\u524d\u8fdb\u7a0b\u7684\u4e0a\u4e0b\u6587\u4e2d\u6267\u884c\u4ee3\u7801\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "Siemens Solid Edge\u8d8a\u754c\u8bfb\u53d6\u6f0f\u6d1e\uff08CNVD-2024-23520\uff09\u7684\u8865\u4e01", "products": { "product": "SIEMENS Solid Edge \u003c V224.0 Update 5" }, "referenceLink": "https://cert-portal.siemens.com/productcert/html/ssa-589937.html", "serverity": "\u9ad8", "submitTime": "2024-05-16", "title": "Siemens Solid Edge\u8d8a\u754c\u8bfb\u53d6\u6f0f\u6d1e\uff08CNVD-2024-23520\uff09" }
fkie_cve-2024-33493
Vulnerability from fkie_nvd
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Vendor | Product | Version | |
---|---|---|---|
siemens | solid_edge_se2024 | * | |
siemens | solid_edge_se2024 | 224.0 | |
siemens | solid_edge_se2024 | 224.0 | |
siemens | solid_edge_se2024 | 224.0 | |
siemens | solid_edge_se2024 | 224.0 | |
siemens | solid_edge_se2024 | 224.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:siemens:solid_edge_se2024:*:*:*:*:*:*:*:*", "matchCriteriaId": "D3887095-4E46-43B0-8A1E-4938EB474419", "versionEndExcluding": "224.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:solid_edge_se2024:224.0:-:*:*:*:*:*:*", "matchCriteriaId": "A0119E8F-1FAF-4A3B-B6E9-20F78360FC82", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:solid_edge_se2024:224.0:update_0001:*:*:*:*:*:*", "matchCriteriaId": "829C4AEB-7C8D-408B-A79C-8684753F45E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:solid_edge_se2024:224.0:update_0002:*:*:*:*:*:*", "matchCriteriaId": "1E8FB23E-280D-46FD-BD44-5D4552639E00", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:solid_edge_se2024:224.0:update_0003:*:*:*:*:*:*", "matchCriteriaId": "CA2417A0-DD31-46FC-8D5A-9128B86C9352", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:solid_edge_se2024:224.0:update_0004:*:*:*:*:*:*", "matchCriteriaId": "3CA9C494-767C-4CFA-AB07-106298B7B2C4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Solid Edge (All versions \u003c V224.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en Solid Edge (Todas las versiones \u0026lt; V224.0 Actualizaci\u00f3n 5). Las aplicaciones afectadas contienen una lectura fuera de los l\u00edmites m\u00e1s all\u00e1 del final de una estructura asignada mientras analizan archivos PAR especialmente manipulados. Esto podr\u00eda permitir a un atacante ejecutar c\u00f3digo en el contexto del proceso actual." } ], "id": "CVE-2024-33493", "lastModified": "2025-03-07T15:59:57.497", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "productcert@siemens.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-05-14T16:17:17.547", "references": [ { "source": "productcert@siemens.com", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-589937.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-589937.html" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "productcert@siemens.com", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.