First published: Tue Jun 08 2021(Updated: )
The jutil.dll library in all versions of Solid Edge SE2020 before 2020MP14 and all versions of Solid Edge SE2021 before SE2021MP5 lack proper validation of user-supplied data when parsing DFT files. This could result in an out-of-bounds write past the end of an allocation structure. An attacker could leverage this vulnerability to execute code in the context of the current process.
Credit: productcert@siemens.com
Affected Software | Affected Version | How to fix |
---|---|---|
Siemens Solid Edge Se2020 Firmware | <2020mp14 | |
Siemens Solid Edge Viewer | ||
Siemens Solid Edge Se2021 Firmware | <se2021mp5 | |
Siemens Solid Edge Se2021 | ||
Siemens Solid Edge SE2020 – All versions before 2020MP14 | ||
Siemens Solid Edge SE2021 – All versions before SE2021MP5 | ||
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-31343 is a vulnerability in Siemens Solid Edge Viewer that allows remote attackers to execute arbitrary code on affected installations.
To exploit CVE-2021-31343, the target must visit a malicious page or open a malicious file.
Yes, user interaction is required to exploit CVE-2021-31343.
CVE-2021-31343 has a severity rating of 8.8 (high).
More information about CVE-2021-31343 can be found in the following references: - [Siemens ProductCERT Advisory](https://cert-portal.siemens.com/productcert/pdf/ssa-208356.pdf) - [Zero Day Initiative Advisory](https://www.zerodayinitiative.com/advisories/ZDI-21-999/) - [CISA Advisory](https://us-cert.cisa.gov/ics/advisories/icsa-21-159-09)