ID

VAR-202308-0234


CVE

CVE-2023-38532


TITLE

Siemens'  parasolid  and  Teamcenter Visualization  Vulnerability in resource allocation without restrictions or throttling in

Trust: 0.8

sources: JVNDB: JVNDB-2023-021537

DESCRIPTION

A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Parasolid V35.1 (All versions < V35.1.171), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.3). The affected application contains a stack exhaustion vulnerability while parsing a specially crafted X_T file. This could allow an attacker to cause denial of service condition. Siemens' parasolid and Teamcenter Visualization Exists in a vulnerability in resource allocation without restrictions or throttling.Service operation interruption (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2023-38532 // JVNDB: JVNDB-2023-021537

AFFECTED PRODUCTS

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.2.0.6

Trust: 1.0

vendor:siemensmodel:parasolidscope:ltversion:34.1.258

Trust: 1.0

vendor:siemensmodel:parasolidscope:ltversion:35.0.254

Trust: 1.0

vendor:siemensmodel:parasolidscope:ltversion:35.1.171

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.2

Trust: 1.0

vendor:siemensmodel:parasolidscope:gteversion:34.1

Trust: 1.0

vendor:siemensmodel:parasolidscope:gteversion:35.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.3

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.1

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.3.0.3

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.1.0.11

Trust: 1.0

vendor:siemensmodel:parasolidscope:gteversion:35.1

Trust: 1.0

vendor:シーメンスmodel:parasolidscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:teamcenter visualizationscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-021537 // NVD: CVE-2023-38532

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-38532
value: MEDIUM

Trust: 1.8

productcert@siemens.com: CVE-2023-38532
value: LOW

Trust: 1.0

NVD:
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

productcert@siemens.com:
baseSeverity: LOW
baseScore: 3.3
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 1.8
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2023-38532
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-021537 // NVD: CVE-2023-38532 // NVD: CVE-2023-38532

PROBLEMTYPE DATA

problemtype:CWE-770

Trust: 1.0

problemtype:Allocation of resources without limits or throttling (CWE-770) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-021537 // NVD: CVE-2023-38532

CONFIGURATIONS

sources: NVD: CVE-2023-38532

EXTERNAL IDS

db:NVDid:CVE-2023-38532

Trust: 2.6

db:SIEMENSid:SSA-407785

Trust: 1.8

db:ICS CERTid:ICSA-23-222-06

Trust: 0.8

db:JVNid:JVNVU90056839

Trust: 0.8

db:JVNDBid:JVNDB-2023-021537

Trust: 0.8

sources: JVNDB: JVNDB-2023-021537 // NVD: CVE-2023-38532

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf

Trust: 1.8

url:https://cert-portal.siemens.com/productcert/html/ssa-407785.html

Trust: 1.0

url:https://jvn.jp/vu/jvnvu90056839/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-38532

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-222-06

Trust: 0.8

sources: JVNDB: JVNDB-2023-021537 // NVD: CVE-2023-38532

SOURCES

db:JVNDBid:JVNDB-2023-021537
db:NVDid:CVE-2023-38532

LAST UPDATE DATE

2024-06-11T19:29:50.522000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2023-021537date:2024-01-19T06:50:00
db:NVDid:CVE-2023-38532date:2024-06-11T12:15:12.053

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2023-021537date:2024-01-19T00:00:00
db:NVDid:CVE-2023-38532date:2023-08-08T10:15:16.403