A vulnerability has been identified in Parasolid V33.1 (All versions < V33.1.264), Parasolid V34.0 (All versions < V34.0.252), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170), Solid Edge SE2022 (All versions < V222.0MP12), Solid Edge SE2022 (All versions), Solid Edge SE2023 (All versions < V223.0Update2). The affected applications contain an out of bounds write past the end of an allocated structure while parsing specially crafted X_B files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19079)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: siemens

Published: 2022-12-13T00:00:00

Updated: 2024-08-03T14:31:45.791Z

Reserved: 2022-11-30T00:00:00

Link: CVE-2022-46347

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-12-13T16:15:25.460

Modified: 2023-03-14T10:15:26.223

Link: CVE-2022-46347

cve-icon Redhat

No data.