Publication Date:
Last Update:
Current Version: V1.0
CVSS v3.1 Base Score: 7.8
Affected Product and Versions Remediation

All versions < V11.2.3.0
only affected by CVE-2022-47936, CVE-2022-47977

All versions < V13.2.3.0
only affected by CVE-2022-47936, CVE-2022-47977

All versions < V34.0.252
only affected by CVE-2022-47936

All versions < V34.0.254
only affected by CVE-2023-25140

All versions < V34.1.242
only affected by CVE-2022-47936, CVE-2023-25140

All versions < V35.0.170
only affected by CVE-2022-47936, CVE-2023-25140

All versions < V35.1.150
only affected by CVE-2022-47936, CVE-2023-25140
  • Do not open untrusted files using Parasolid, JT Open Toolkit or JT Utilities

Please follow the General Security Recommendations.

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer’s environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring.

An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/.

CVSS v3.1 Base Score 7.8
CVSS Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-121: Stack-based Buffer Overflow
CVSS v3.1 Base Score 7.8
CVSS Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSS v3.1 Base Score 7.8
CVSS Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read

  • Michael Heinzl for reporting the vulnerability

https://www.siemens.com/cert/advisories

V1.0 (2023-02-14): Publication Date