CVE-2024-45468

A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005). The affected application is vulnerable to memory corruption while parsing specially crafted WRL files. This could allow an attacker to execute code in the context of the current process.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*

History

15 Oct 2024, 17:34

Type Values Removed Values Added
First Time Siemens
Siemens tecnomatix Plant Simulation
References () https://cert-portal.siemens.com/productcert/html/ssa-583523.html - () https://cert-portal.siemens.com/productcert/html/ssa-583523.html - Vendor Advisory
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*

10 Oct 2024, 12:56

Type Values Removed Values Added
Summary
  • (es) Se ha identificado una vulnerabilidad en Tecnomatix Plant Simulation V2302 (todas las versiones anteriores a V2302.0016) y Tecnomatix Plant Simulation V2404 (todas las versiones anteriores a V2404.0005). La aplicación afectada es vulnerable a la corrupción de memoria al analizar archivos WRL especialmente manipulados. Esto podría permitir que un atacante ejecute código en el contexto del proceso actual.

08 Oct 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-08 09:15

Updated : 2024-10-15 17:34


NVD link : CVE-2024-45468

Mitre link : CVE-2024-45468

CVE.ORG link : CVE-2024-45468


JSON object : View

Products Affected

siemens

  • tecnomatix_plant_simulation
CWE
NVD-CWE-noinfo CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer