CVE-2021-41535

A vulnerability has been identified in NX 1953 Series (All versions < V1973.3700), NX 1980 Series (All versions < V1988), Solid Edge SE2021 (All versions < SE2021MP8). The affected application contains a use-after-free vulnerability while parsing OBJ files. An attacker could leverage this vulnerability to execute code in the context of the current process (ZDI-CAN-13771).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:solid_edge:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2021:-:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack1:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack2:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack3:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack4:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack5:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack6:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack7:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:siemens:nx_1984_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:nx_1984:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:siemens:nx_1988_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:nx_1988:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:siemens:nx_1957_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:nx_1957:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:siemens:nx_1961_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:nx_1961:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:siemens:nx_1965_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:nx_1965:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:siemens:nx_1969_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:nx_1969:-:*:*:*:*:*:*:*

History

28 Nov 2021, 23:22

Type Values Removed Values Added
CPE cpe:2.3:h:siemens:nx_1961:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:nx_1957_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:nx_1984:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:nx_1961_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:nx_1988_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:nx_1965_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:nx_1965:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:nx_1969:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:nx_1988:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:nx_1984_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:nx_1957:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:nx_1969_firmware:*:*:*:*:*:*:*:*
References (MISC) https://cert-portal.siemens.com/productcert/pdf/ssa-328042.pdf - (MISC) https://cert-portal.siemens.com/productcert/pdf/ssa-328042.pdf - Patch, Vendor Advisory

17 Nov 2021, 22:19

Type Values Removed Values Added
References
  • (MISC) https://cert-portal.siemens.com/productcert/pdf/ssa-328042.pdf -
Summary A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The affected application contains a use-after-free vulnerability while parsing OBJ files. An attacker could leverage this vulnerability to execute code in the context of the current process (ZDI-CAN-13771). A vulnerability has been identified in NX 1953 Series (All versions < V1973.3700), NX 1980 Series (All versions < V1988), Solid Edge SE2021 (All versions < SE2021MP8). The affected application contains a use-after-free vulnerability while parsing OBJ files. An attacker could leverage this vulnerability to execute code in the context of the current process (ZDI-CAN-13771).

17 Nov 2021, 15:10

Type Values Removed Values Added
CPE cpe:2.3:a:siemens:nx_1953:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:nx_1980:*:*:*:*:*:*:*:*

10 Nov 2021, 01:19

Type Values Removed Values Added
CPE cpe:2.3:a:siemens:nx_1953:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:nx_1980:*:*:*:*:*:*:*:*
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-1119/ - Third Party Advisory (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-1119/ - Third Party Advisory, VDB Entry

01 Oct 2021, 13:46

Type Values Removed Values Added
CPE cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack4:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack5:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack6:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack3:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack7:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack2:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2021:-:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack1:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
References (MISC) https://cert-portal.siemens.com/productcert/pdf/ssa-728618.pdf - (MISC) https://cert-portal.siemens.com/productcert/pdf/ssa-728618.pdf - Patch, Vendor Advisory
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-1119/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-1119/ - Third Party Advisory

30 Sep 2021, 16:15

Type Values Removed Values Added
References
  • (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-1119/ -

28 Sep 2021, 12:22

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-28 12:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-41535

Mitre link : CVE-2021-41535

CVE.ORG link : CVE-2021-41535


JSON object : View

Products Affected

siemens

  • nx_1984_firmware
  • nx_1988_firmware
  • nx_1957_firmware
  • solid_edge
  • nx_1988
  • nx_1961
  • nx_1965_firmware
  • nx_1969_firmware
  • nx_1957
  • nx_1969
  • nx_1965
  • nx_1961_firmware
  • nx_1984
CWE
CWE-416

Use After Free