-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5803
                Advisory (icsa-22-314-01) Siemens Parasolid
                             11 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Parasolid
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-43397 CVE-2022-39157 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-314-01

Comment: CVSS (Max):  7.8 CVE-2022-39157 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-314-01)

Siemens Parasolid

Original release date: November 10, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY.

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: Siemens
  o Equipment: Parasolid
  o Vulnerabilities: Out-of-bounds Read, Out-of-bounds Write

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
execute code in the context of the current process.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports these vulnerabilities affect the following Parasolid 3D
geometric modeling tools:
o Parasolid V34.0: versions prior to V34.0.252
o Parasolid V34.0: versions prior to V34.0.254
o Parasolid V34.1: versions prior to V34.1.242
o Parasolid V34.1: versions prior to V34.1.244
o Parasolid V35.0: versions prior to V35.0.184
o Parasolid V35.0: versions prior to V35.0.170

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS READ CWE-125

Siemens Parasolid contains an out-of-bounds read past the end of an allocated
structure while parsing specially crafted X_T files. This could allow an
attacker to execute code in the context of the current process.

CVE-2022-39157 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( CVSS:3.1/AV:L/AC:L/PR:N/
UI:R/S:U/C:H/I:H/A:H ).

3.2.2 OUT-OF-BOUNDS WRITE CWE-787

Siemens Parasolid contains an out-of-bounds write past the end of an allocated
buffer while parsing specially crafted X_T files. This could allow an attacker
to execute code in the context of the current process.

CVE-2022-43397 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( CVSS:3.1/AV:L/AC:L/PR:N/
UI:R/S:U/C:H/I:H/A:H ).

3.3 BACKGROUND

o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
o COUNTRIES/AREAS DEPLOYED: Worldwide
o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

An anonymous researcher working with Trend Micro Zero Day Initiative reported
these vulnerabilities to Siemens.

4. MITIGATIONS

Siemens has released updates for the affected products and recommends updating
to the latest versions:

o Parasolid V34.0: Update to V34.0.252 or later version.
o Parasolid V34.0: Update to V34.0.254 or later version.
o Parasolid V34.1: Update to V34.1.242 or later version.
o Parasolid V34.1: Update to V34.1.244 or later version.
o Parasolid V35.0: Update to V35.0.184 or later version.
o Parasolid V35.0: Update to V35.0.170 or later version.

Siemens has identified the following specific workaround and mitigation
customers can apply to reduce the risk:

o Do not open untrusted X_T files in Parasolid.

As a general security measure, Siemens recommends protecting network access to
devices with appropriate mechanisms. In order to operate the devices in a
protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for industrial security and to
follow the recommendations in the product manuals.

Siemens also provides additional information on industrial security on their
website . For more information on security vulnerabilities in Siemens'
products, users should contact Siemens .

For more information, see the associated Siemens security advisory SSA-853037
in HTML or CSAF formats.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open attachments in unsolicited email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely. These vulnerabilities have a low
attack complexity

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY23Hj8kNZI30y1K9AQh7Fw/+PNMQCfuYWomcprIbvoBfiL05EkkeAgbI
S5Ttf8UNx06mb6JbkP/0BY9fwKT/A7yGKtJDiboHXlYYuKLYp8UtZfqjbKFF7s70
kNOLnneuVUqB/eQx7sTP+hohfJAAom62PwQCwPNbSPWjaAzwCeFkVAOnniX8/j+F
NQxECaQ/JsF/FzwUGlL0XxH/x79Ruf/NcOW2X4ePDpBW03+gk8rJVaviL9Xy8Wu5
Lyiuopc007bRoZyGgXj8EYCOu9evZK2IlyWzrRWUVi2FTY1Jid8xc3EuGLrDBv/a
UVgPBK+G2CZ5RIQHHnaAoLZwtM+j9Ho27LidrUVIijb0yo0hagvLfnlo665+wI0e
WCmaC0P5pFM9z3JcwC9lI7VnkV+yiBsQvsaAR4a+ZkzAaHxzVMl5U7AHDub3HFEw
94+nyrCzPOtPP9u6MbZa8aELGiJNxw+rVdxWR6PbB611FfMEe/FVLZpSlQ80ARky
yvYt6YtupCnTK2rJgNKmdqwfmSiI5Pznf1ZVP5Em9CXI5c01YyGZlogpIFE155uu
/r7aoss+vvB3Injm21qqSYigFpZf7sPUpUdvp01pJbQCcVYd4WPjQ/kQEUPdQ78K
I/vTUfTuXt08yJORQf9l7RBH5ulF1lLJDFRWNw8xjvLOyYlRNGKx7pFK2tcwHzJU
Y9scXQOXZxs=
=IEHe
-----END PGP SIGNATURE-----