CVE-2022-46349

A vulnerability has been identified in Parasolid V33.1 (All versions < V33.1.264), Parasolid V34.0 (All versions < V34.0.252), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170), Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2022 (All versions), Solid Edge SE2023 (All versions < V2023Update2). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_B files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19384)
Configurations

Configuration 1

cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*

Information

Published : 2022-12-13 04:15

Updated : 2023-02-14 11:15


NVD link : CVE-2022-46349

Mitre link : CVE-2022-46349

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read