Operating System:

[WIN]

Published:

13 January 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0126
               Advisory (icsa-21-012-04) Siemens Solid Edge
                              13 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Solid Edge
Publisher:         CS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28386 CVE-2020-28384 CVE-2020-28383
                   CVE-2020-28382 CVE-2020-28381 CVE-2020-26989

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-012-04

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-012-04)

Siemens Solid Edge

Original release date: January 12, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: Siemens
  o Equipment: Solid Edge
  o Vulnerabilities: Out-of-bounds Write, Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow arbitrary code
execution on an affected system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Solid Edge, a portfolio of software tools, are
affected:

  o Solid Edge: All versions prior to SE2021MP2

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS WRITE CWE-787

The affected applications lack proper validation of user-supplied data when
parsing PAR files. This could result in an out-of-bounds write into
uninitialized memory. An attacker could leverage this vulnerability to execute
code in the context of the current process.

CVE-2020-28381 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.2 OUT-OF-BOUNDS WRITE CWE-787

The affected applications lack proper validation of user-supplied data when
parsing PAR files. This could result in an out-of-bounds write past the end of
an allocated structure. An attacker could leverage this vulnerability to
execute code in the context of the current process.

CVE-2020-28382 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.3 OUT-OF-BOUNDS WRITE CWE-787

The affected applications lack proper validation of user-supplied data when
parsing PAR files. This can result in an out-of-bounds write past the memory
location of a read only image address. An attacker could leverage this
vulnerability to execute code in the context of the current process.

CVE-2020-28383 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.4 STACK-BASED BUFFER OVERFLOW CWE-121

The affected applications lack proper validation of user-supplied data when
parsing PAR files. This could lead to a stack-based buffer overflow. An
attacker could leverage this vulnerability to execute code in the context of
the current process.

CVE-2020-28384 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.5 OUT-OF-BOUNDS WRITE CWE-787

The affected applications lack proper validation of user-supplied data when
parsing DFT files. This could result in an out-of-bounds write past the end of
an allocated structure. An attacker could leverage this vulnerability to
execute code in the context of the current process.

CVE-2020-28386 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.6 STACK-BASED BUFFER OVERFLOW CWE-121

The affected applications lack proper validation of user-supplied data when
parsing of PAR files. This could result in a stack-based buffer overflow. An
attacker could leverage this vulnerability to execute code in the context of
the current process.

CVE-2020-26989 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

rgod, working with Trend Micro's Zero Day Initiative, reported these
vulnerabilities to CISA.

4. MITIGATIONS

Siemens has published a security advisory and released an update to Version
SE2021MP2 or later for Solid Edge and recommends users update to the latest
version (login required).

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce risk:

  o Siemens recommends limiting opening of untrusted files from unknown sources
    in Solid Edge.
  o Applying a defense-in-depth concept can help to reduce the probability
    untrusted code is run on the system. Siemens recommends applying the
    defense-in-depth concept.

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. In order to operate the
devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens' operational guidelines for Industrial
Security , and follow the recommendations in the product manual.

Additional information on Industrial Security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information about this issue, please see Siemens security advisory
SSA-979834

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zhP6
-----END PGP SIGNATURE-----