CVE-2022-37864

A vulnerability has been identified in Solid Edge (All Versions < SE2022MP9). The affected application contains an out of bounds write past the fixed-length heap-based buffer while parsing specially crafted DWG files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-17627)
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:solid_edge:se2020:-:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2020:maintenance_pack1:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2020:maintenance_pack2:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2020:maintenance_pack3:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2020:maintenance_pack4:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2020:maintenance_pack5:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2020:maintenance_pack6:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2020:maintenance_pack7:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2020:maintenance_pack8:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-11 11:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-37864

Mitre link : CVE-2022-37864

CVE.ORG link : CVE-2022-37864


JSON object : View

Products Affected

siemens

  • solid_edge
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow