#VU72550 Heap-based buffer overflow in Solid Edge SE2022 and Solid Edge SE2023


Published: 2023-02-24

Vulnerability identifier: #VU72550

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-24550

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Solid Edge SE2022
Server applications / SCADA systems
Solid Edge SE2023
Server applications / SCADA systems

Vendor:

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error while parsing specially crafted PAR files. A remote attacker can trick a victim to open a specially crafted file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://ics-cert.us-cert.gov/advisories/icsa-23-047-01
http://cert-portal.siemens.com/productcert/pdf/ssa-491245.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability