ID

VAR-202308-0238


CVE

CVE-2023-38531


TITLE

Siemens'  parasolid  and  Teamcenter Visualization  Out-of-bounds read vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-021536

DESCRIPTION

A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Parasolid V35.1 (All versions < V35.1.184), Teamcenter Visualization V14.1 (All versions), Teamcenter Visualization V14.2 (All versions), Teamcenter Visualization V14.3 (All versions < V14.3.0.9), Teamcenter Visualization V2312 (All versions < V2312.0004). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process. Siemens' parasolid and Teamcenter Visualization Exists in an out-of-bounds read vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2023-38531 // JVNDB: JVNDB-2023-021536

AFFECTED PRODUCTS

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.2.0.6

Trust: 1.0

vendor:siemensmodel:parasolidscope:ltversion:34.1.258

Trust: 1.0

vendor:siemensmodel:parasolidscope:ltversion:35.0.254

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.2

Trust: 1.0

vendor:siemensmodel:parasolidscope:gteversion:34.1

Trust: 1.0

vendor:siemensmodel:parasolidscope:gteversion:35.0

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.3

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:gteversion:14.1

Trust: 1.0

vendor:siemensmodel:parasolidscope:ltversion:35.1.184

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.3.0.3

Trust: 1.0

vendor:siemensmodel:teamcenter visualizationscope:ltversion:14.1.0.11

Trust: 1.0

vendor:siemensmodel:parasolidscope:gteversion:35.1

Trust: 1.0

vendor:シーメンスmodel:parasolidscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:teamcenter visualizationscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-021536 // NVD: CVE-2023-38531

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-38531
value: HIGH

Trust: 1.8

productcert@siemens.com: CVE-2023-38531
value: HIGH

Trust: 1.0

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2023-38531
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-021536 // NVD: CVE-2023-38531 // NVD: CVE-2023-38531

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.0

problemtype:Out-of-bounds read (CWE-125) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-021536 // NVD: CVE-2023-38531

CONFIGURATIONS

sources: NVD: CVE-2023-38531

EXTERNAL IDS

db:NVDid:CVE-2023-38531

Trust: 2.6

db:SIEMENSid:SSA-407785

Trust: 1.8

db:ICS CERTid:ICSA-23-222-06

Trust: 0.8

db:JVNid:JVNVU90056839

Trust: 0.8

db:JVNDBid:JVNDB-2023-021536

Trust: 0.8

sources: JVNDB: JVNDB-2023-021536 // NVD: CVE-2023-38531

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf

Trust: 1.8

url:https://cert-portal.siemens.com/productcert/html/ssa-407785.html

Trust: 1.0

url:https://jvn.jp/vu/jvnvu90056839/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-38531

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-222-06

Trust: 0.8

sources: JVNDB: JVNDB-2023-021536 // NVD: CVE-2023-38531

SOURCES

db:JVNDBid:JVNDB-2023-021536
db:NVDid:CVE-2023-38531

LAST UPDATE DATE

2024-06-11T22:10:34.568000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2023-021536date:2024-01-19T06:49:00
db:NVDid:CVE-2023-38531date:2024-06-11T12:15:11.907

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2023-021536date:2024-01-19T00:00:00
db:NVDid:CVE-2023-38531date:2023-08-08T10:15:16.317