Operating System:

[WIN]

Published:

18 October 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3454
               Advisory (icsa-21-287-06) Siemens Solid Edge
                              18 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Solid Edge
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-41540 CVE-2021-41539 CVE-2021-41538
                   CVE-2021-41537 CVE-2021-41536 CVE-2021-41535
                   CVE-2021-41534 CVE-2021-41533 CVE-2021-37203
                   CVE-2021-37202  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-287-06

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-287-06)

Siemens Solid Edge

Original release date: October 14, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: Siemens
  o Equipment: Solid Edge, 3D CAD and solid modeling software
  o Vulnerabilities: Use After Free, Out-of-bounds Read, Access of
    Uninitialized Pointer

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could lead the application to
crash or allow arbitrary code execution on the target host system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  o Solid Edge SE2021: All versions prior to SE2021MP8

3.2 VULNERABILITY OVERVIEW

3.2.1 USE AFTER FREE CWE-416

The IFC adapter in the affected application contains a use-after-free
vulnerability, which could be triggered while parsing user-supplied IFC files.
An attacker could leverage this vulnerability to execute code in the context of
the current process.

CVE-2021-37202 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.2 OUT-OF-BOUNDS READ CWE-125

The plmxmlAdapterIFC.dll contains an out-of-bounds read while parsing user
supplied IFC files, which could result in a read past the end of an allocated
buffer. This could allow an attacker to cause a denial-of-service condition or
read sensitive information from memory locations.

CVE-2021-37203 has been assigned to this vulnerability. A CVSS v3 base score of
7.1 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:N/A:H ).

3.2.3 OUT-OF-BOUNDS READ CWE-125

The affected application is vulnerable to an out-of-bounds read past the end of
an allocated buffer when parsing JT files. An attacker could leverage this
vulnerability to leak information in the context of the current process
(ZDI-CAN-13565).

CVE-2021-41533 has been assigned to this vulnerability. A CVSS v3 base score of
3.3 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:L/
I:N/A:N ).

3.2.4 OUT-OF-BOUNDS READ CWE-125

The affected application is vulnerable to an out-of-bounds read past the end of
an allocated buffer when parsing JT files. An attacker could leverage this
vulnerability to leak information in the context of the current process.

CVE-2021-41534 has been assigned to this vulnerability. A CVSS v3 base score of
3.3 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:L/
I:N/A:N ).

3.2.5 USE AFTER FREE CWE-416

The affected application contains a use-after-free vulnerability while parsing
OBJ files. An attacker could leverage this vulnerability to execute code in the
context of the current process.

CVE-2021-41535 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.6 USE AFTER FREE CWE-416

The affected application contains a use-after-free vulnerability while parsing
OBJ files. An attacker could leverage this vulnerability to execute code in the
context of the current process.

CVE-2021-41536 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.7 USE AFTER FREE CWE-416

The affected application contains a use-after-free vulnerability while parsing
OBJ files. An attacker could leverage this vulnerability to execute code in the
context of the current process.

CVE-2021-41537 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.8 ACCESS OF UNINITIALIZED POINTER CWE-824

The affected application is vulnerable to information disclosure by access to
an uninitialized pointer while parsing user supplied OBJ files. An attacker
could leverage this vulnerability to leak information from unexpected memory
locations.

CVE-2021-41538 has been assigned to this vulnerability. A CVSS v3 base score of
3.3 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:L/
I:N/A:N ).

3.2.9 USE AFTER FREE CWE-416

The affected application contains a use-after-free vulnerability while parsing
OBJ files. An attacker could leverage this vulnerability to execute code in the
context of the current process.

CVE-2021-41539 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.10 USE AFTER FREE CWE-416

The affected application contains a use-after-free vulnerability while parsing
OBJ files. An attacker could leverage this vulnerability to execute code in the
context of the current process.

CVE-2021-41540 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Xina1i and Trend Micro's Zero Day Initiative reported these vulnerabilities to
Siemens and CISA.

4. MITIGATIONS

Siemens recommends upgrading software to the latest version:

  o Solid Edge SE2021: Update to SE2021MP8 or later version

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Avoid opening files from unknown sources in Solid Edge

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to the Siemens operational guidelines for industrial security and
following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory
SSA-728618

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYWzwuuNLKJtyKPYoAQjnCw//cgphBm7j9SY54sDbSVq2XddEDb9kmdpZ
w0w/RyHUEvBnI/I15p6t+rw1K4SfHgUpgW7mU3uyjSihCYl4W1pYOuAlmIHpDwr6
l+0BjQ+bgsKn75RrBWFvyuvDtPkkXlVm5nJHW8SI3QEJ/+LclbEFA7+iwz6w1AeO
7ExF5s2/smLUhrSO+Puqu2ia+EX+SK7xgZs1Q05oS1c87bBK/KiOxXdDWSxFbd3N
NAGF37bB9Egpz0xE7TVoLW67RthW9YY/LZj1T3pGRx6Wnob1/+VufXtwDnaWyc5p
n8brmUzfTUTz5YSxeCFH/tbm9hzvxIIBZlEVzfIkZaDVbvIMyOUTY41tzUt8PD2c
gdPhAtKDGfCNDBbbv+nFe0fZQWLPFe/sgXlIMQZrTdFhBe/1FAB+Zo7yR9jNd9QD
V4nFI568VCpgtLGfzI/IAjTyRdHbhm9mKPpP7Au8hrSegLIAlu0R3mTghmQKHqzZ
bsdqc8VtDdxPAkzWqSWnhJBINq0WyFZ9VNzhs5TiCulcelgE/bNqijvihuXUG87o
OfU34yjiVdaD0ZDKGG82QyTv/uhNIU/0mgqAYzy8kv2JeWND7iYQNymyY1EsubhG
oUgPI2/oL3htN4GALDucOTc2QBJM869FWp1SaAkZ1u1jnBOeidqpCOefXOf1qrxn
AAtHUAeHty4=
=ik+t
-----END PGP SIGNATURE-----