Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-40936: CWE-125: Out-of-bounds Read in Siemens PS/IGES Parasolid Translator Component

0
High
VulnerabilityCVE-2025-40936cvecve-2025-40936cwe-125
Published: Mon Nov 17 2025 (11/17/2025, 11:39:23 UTC)
Source: CVE Database V5
Vendor/Project: Siemens
Product: PS/IGES Parasolid Translator Component

Description

A vulnerability has been identified in PS/IGES Parasolid Translator Component (All versions < V29.0.258). The affected applications contains an out of bounds read vulnerability while parsing specially crafted IGS files. This could allow an attacker to crash the application or execute code in the context of the current process. (ZDI-CAN-26755)

AI-Powered Analysis

AILast updated: 11/24/2025, 12:15:47 UTC

Technical Analysis

CVE-2025-40936 is an out-of-bounds read vulnerability classified under CWE-125 found in the Siemens PS/IGES Parasolid Translator Component, affecting all versions prior to V29.0.258. This component is responsible for parsing IGS (Initial Graphics Exchange Specification) files, commonly used in CAD and engineering applications for 3D model data exchange. The vulnerability arises when the parser processes specially crafted IGS files that cause it to read memory beyond the intended buffer boundaries. This memory corruption can lead to application crashes (denial of service) or, more critically, arbitrary code execution within the context of the running process. The CVSS 3.1 score of 7.8 reflects a high severity, with the vector indicating local attack vector (AV:L), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). The scope is unchanged (S:U), and the impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H). No public exploit code is known at this time, but the vulnerability poses a significant risk due to the potential for remote code execution if an attacker can trick a user into opening a malicious IGS file. Siemens’ PS/IGES Parasolid Translator Component is widely used in industrial design and manufacturing software suites, making this vulnerability relevant to organizations relying on Siemens CAD tools. The vulnerability was reserved in April 2025 and published in November 2025, but no patch links are currently available, indicating that remediation may still be pending or in progress.

Potential Impact

For European organizations, especially those in manufacturing, automotive, aerospace, and industrial automation sectors, this vulnerability poses a critical risk. Siemens software is widely deployed across Europe, particularly in Germany, France, Italy, and the UK, where industrial engineering and manufacturing are key economic sectors. Exploitation could lead to unauthorized code execution, allowing attackers to compromise intellectual property, disrupt design processes, or pivot within internal networks. The ability to crash applications also risks operational downtime and loss of productivity. Confidentiality breaches could expose sensitive design data, while integrity violations could corrupt engineering files, leading to flawed manufacturing outputs. Given the local attack vector and requirement for user interaction, the threat is more likely to arise from targeted phishing or insider threats delivering malicious IGS files. However, the high impact on all security dimensions makes this vulnerability a significant concern for critical infrastructure and industrial control environments in Europe.

Mitigation Recommendations

Organizations should prioritize updating the PS/IGES Parasolid Translator Component to version V29.0.258 or later once Siemens releases the patch. Until a patch is available, restrict the processing of IGS files from untrusted or unknown sources by implementing strict file validation and sandboxing techniques. Employ application whitelisting and endpoint detection to monitor and block suspicious file parsing activities. Educate users about the risks of opening unsolicited or unexpected IGS files, particularly from external sources. Network segmentation can limit the impact of a compromised system. Additionally, consider deploying runtime application self-protection (RASP) or behavior-based anomaly detection to identify exploitation attempts. Regularly audit and update Siemens software components and maintain an inventory of affected products to ensure timely patch management. Collaborate with Siemens support channels for early access to patches or mitigations and monitor threat intelligence feeds for emerging exploit information.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
siemens
Date Reserved
2025-04-16T09:06:15.878Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 691b0bd1502dbbeec6e1cf57

Added to database: 11/17/2025, 11:49:37 AM

Last enriched: 11/24/2025, 12:15:47 PM

Last updated: 1/7/2026, 6:11:11 AM

Views: 87

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats