Lucene search

K
cve[email protected]CVE-2022-39155
HistorySep 13, 2022 - 10:15 a.m.

CVE-2022-39155

2022-09-1310:15:11
CWE-787
web.nvd.nist.gov
26
4
cve-2022-39155
vulnerability
parasolid
simcenter femap
out of bounds write
buffer overflow
security
nvd
zdi

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

42.1%

A vulnerability has been identified in Parasolid V33.1 (All versions < V33.1.262), Parasolid V33.1 (All versions >= V33.1.262 < V33.1.263), Parasolid V34.0 (All versions < V34.0.252), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.161), Parasolid V35.0 (All versions >= V35.0.161 < V35.0.164), Simcenter Femap V2022.1 (All versions < V2022.1.3), Simcenter Femap V2022.2 (All versions < V2022.2.2). The affected application contains an out of bounds write past the end of an allocated buffer while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-18192)

Affected configurations

NVD
Node
siemenssimcenter_femapRange2022.12022.1.3
OR
siemenssimcenter_femapRange2022.22022.2.2
Node
siemensparasolidRange33.133.1.263
OR
siemensparasolidRange34.034.0.252
OR
siemensparasolidRange34.134.1.242
OR
siemensparasolidRange35.035.0.164

CNA Affected

[
  {
    "product": "Parasolid V33.1",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V33.1.262"
      }
    ]
  },
  {
    "product": "Parasolid V33.1",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions >= V33.1.262 < V33.1.263"
      }
    ]
  },
  {
    "product": "Parasolid V34.0",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V34.0.252"
      }
    ]
  },
  {
    "product": "Parasolid V34.1",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V34.1.242"
      }
    ]
  },
  {
    "product": "Parasolid V35.0",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions <  V35.0.161"
      }
    ]
  },
  {
    "product": "Parasolid V35.0",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions >= V35.0.161 < V35.0.164"
      }
    ]
  },
  {
    "product": "Simcenter Femap V2022.1",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V2022.1.3"
      }
    ]
  },
  {
    "product": "Simcenter Femap V2022.2",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V2022.2.2"
      }
    ]
  }
]

Social References

More

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

42.1%

Related for CVE-2022-39155