A vulnerability has been identified in NX (All versions < V2406.3000). The affected applications contains an out of bounds read vulnerability while parsing specially crafted PRT files. This could allow an attacker to crash the application or execute code in the context of the current process.
History

Tue, 13 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Siemens
Siemens nx 1957 Firmware
Siemens nx 1961 Firmware
Siemens nx 1965 Firmware
Siemens nx 1969 Firmware
Siemens nx 1984 Firmware
Siemens nx 1988 Firmware
CPEs cpe:2.3:o:siemens:nx_1957_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:nx_1961_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:nx_1965_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:nx_1969_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:nx_1984_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:nx_1988_firmware:-:*:*:*:*:*:*:*
Vendors & Products Siemens
Siemens nx 1957 Firmware
Siemens nx 1961 Firmware
Siemens nx 1965 Firmware
Siemens nx 1969 Firmware
Siemens nx 1984 Firmware
Siemens nx 1988 Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 08:00:00 +0000

Type Values Removed Values Added
Description A vulnerability has been identified in NX (All versions < V2406.3000). The affected applications contains an out of bounds read vulnerability while parsing specially crafted PRT files. This could allow an attacker to crash the application or execute code in the context of the current process.
Weaknesses CWE-125
References
Metrics cvssV3_1

{'score': 7.8, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}

cvssV4_0

{'score': 7.3, 'vector': 'CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: siemens

Published: 2024-08-13T07:54:28.985Z

Updated: 2024-08-13T13:49:49.818Z

Reserved: 2024-07-23T12:40:56.886Z

Link: CVE-2024-41908

cve-icon Vulnrichment

Updated: 2024-08-13T13:49:14.778Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-13T08:15:14.110

Modified: 2024-08-13T12:58:25.437

Link: CVE-2024-41908

cve-icon Redhat

No data.