First published: Tue Dec 13 2022(Updated: )
A vulnerability has been identified in Parasolid V33.1 (All versions < V33.1.264), Parasolid V34.0 (All versions < V34.0.252), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170), Solid Edge SE2022 (All versions < V222.0MP12), Solid Edge SE2022 (All versions), Solid Edge SE2023 (All versions < V223.0Update2). The affected applications contain an out of bounds write past the end of an allocated structure while parsing specially crafted X_B files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19071)
Credit: productcert@siemens.com productcert@siemens.com
Affected Software | Affected Version | How to fix |
---|---|---|
Siemens Parasolid | >=33.1<33.1.264 | |
Siemens Parasolid | >=34.0<34.0.252 | |
Siemens Parasolid | >=34.1<34.1.242 | |
Siemens Parasolid | >=35.0<35.0.170 | |
Siemens Solid Edge Se2022 | ||
Siemens Solid Edge Se2023 | ||
Siemens Solid Edge Se2023 | =223.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-46346 is a vulnerability identified in Parasolid and Solid Edge SE2022 software.
The severity of CVE-2022-46346 is high with a severity value of 7.8.
Parasolid versions V33.1 (All versions < V33.1.264), V34.0 (All versions < V34.0.252), V34.1 (All versions < V34.1.242), and V35.0 (All versions < V35.0.170), as well as Solid Edge SE2022 (All versions < V222.0MP12) are affected by CVE-2022-46346.
More information about CVE-2022-46346 can be found in the Siemens ProductCERT documents: [SSA-491245.pdf](https://cert-portal.siemens.com/productcert/pdf/ssa-491245.pdf) and [SSA-588101.pdf](https://cert-portal.siemens.com/productcert/pdf/ssa-588101.pdf).
The Common Weakness Enumeration (CWE) for CVE-2022-46346 is CWE-787.