Skip to main content

CVE-2022-46349: CWE-125: Out-of-bounds Read in Siemens Parasolid V33.1

Medium
Published: Tue Dec 13 2022 (12/13/2022, 00:00:00 UTC)
Source: CVE
Vendor/Project: Siemens
Product: Parasolid V33.1

Description

A vulnerability has been identified in Parasolid V33.1 (All versions < V33.1.264), Parasolid V34.0 (All versions < V34.0.252), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170), Solid Edge SE2022 (All versions < V222.0MP12), Solid Edge SE2022 (All versions), Solid Edge SE2023 (All versions < V223.0Update2). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_B files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19384)

AI-Powered Analysis

AILast updated: 06/20/2025, 10:49:42 UTC

Technical Analysis

CVE-2022-46349 is a security vulnerability identified in Siemens Parasolid, a widely used geometric modeling kernel integral to many CAD (Computer-Aided Design) and engineering software products, including Siemens' Solid Edge. The vulnerability exists in multiple versions of Parasolid (all versions prior to V33.1.264, V34.0.252, V34.1.242, and V35.0.170) and Solid Edge SE2022 and SE2023 releases before specific update versions. The root cause is an out-of-bounds read (CWE-125) occurring when the software parses specially crafted X_B files, which are a file format used for exchanging 3D model data. This out-of-bounds read happens when the software reads beyond the allocated memory buffer of a structure, potentially leading to memory corruption. Such memory corruption can be leveraged by an attacker to execute arbitrary code within the context of the affected process, effectively allowing remote code execution if the malicious file is opened or processed by the vulnerable software. The vulnerability does not require user authentication but does require the victim to open or process a maliciously crafted X_B file, implying user interaction is necessary. No known public exploits or active exploitation in the wild have been reported to date. Siemens has not provided direct patch links in the provided data, but updates beyond the specified versions address the issue. This vulnerability is significant because Parasolid is embedded in numerous engineering and manufacturing software suites, making the attack surface broad within industries relying on CAD tools for product design and development.

Potential Impact

For European organizations, especially those in manufacturing, automotive, aerospace, and industrial design sectors, this vulnerability poses a substantial risk. Exploitation could lead to unauthorized code execution on workstations or servers running vulnerable Parasolid-based applications, potentially compromising intellectual property, disrupting design workflows, or enabling further lateral movement within corporate networks. Given the critical role of CAD software in product lifecycle management, a successful attack could result in loss of sensitive design data, intellectual property theft, or sabotage of design files, impacting product quality and time-to-market. Additionally, compromised systems could serve as entry points for broader cyber espionage or ransomware campaigns targeting industrial enterprises. The requirement for user interaction (opening a malicious file) suggests that social engineering or phishing campaigns could be vectors for exploitation. The absence of known exploits in the wild currently reduces immediate risk but does not preclude future attacks, especially as threat actors often weaponize such vulnerabilities once patches are available. The medium severity rating reflects the balance between the need for user interaction and the potential for impactful code execution.

Mitigation Recommendations

European organizations should prioritize updating Parasolid and associated Siemens Solid Edge products to the fixed versions (at least V33.1.264 for Parasolid and the corresponding Solid Edge updates). In the absence of immediate patch availability, organizations should implement strict controls on the handling of X_B files, including: 1) Restricting the receipt and opening of X_B files from untrusted or unknown sources. 2) Employing sandboxing or isolated environments for opening suspicious CAD files to contain potential exploitation. 3) Enhancing email and file transfer security to detect and block malicious CAD files, including advanced threat protection solutions capable of inspecting CAD file formats. 4) Training users in recognizing phishing attempts and suspicious file attachments, emphasizing the risks associated with opening unsolicited CAD files. 5) Monitoring system and application logs for unusual behavior indicative of exploitation attempts. 6) Employing endpoint detection and response (EDR) tools to detect anomalous process behavior related to Parasolid or Solid Edge applications. 7) Collaborating with software vendors to obtain timely patches and security advisories. These targeted mitigations go beyond generic advice by focusing on the specific file format and usage context of the vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
siemens
Date Reserved
2022-11-30T00:00:00.000Z
Cisa Enriched
true

Threat ID: 682d984bc4522896dcbf831a

Added to database: 5/21/2025, 9:09:31 AM

Last enriched: 6/20/2025, 10:49:42 AM

Last updated: 8/15/2025, 6:30:09 AM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats