-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2053
               Advisory (icsa-21-159-09) Siemens Solid Edge
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Solid Edge
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-31343 CVE-2021-31342 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-159-09

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-159-09)

Siemens Solid Edge

Original release date: June 08, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: Siemens
  o Equipment: Solid Edge
  o Vulnerabilities: Out-of-bounds Write

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could lead to an application
crash or arbitrary code execution on the target host system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siemens Solid Edge, a portfolio of software tools,
are affected:

  o Solid Edge SE2020 - All versions before 2020MP14
  o Solid Edge SE2021 - All versions before SE2021MP5

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS WRITE CWE-787

The ugeom2d.dll library lacks proper validation of user-supplied data when
parsing DFT files. This could result in an out-of-bounds write past the end of
an allocated structure. An attacker could leverage this vulnerability to
execute code in the context of the current process.

CVE-2021-31342 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.2 OUT-OF-BOUNDS WRITE CWE-787

The jutil.dll library lacks proper validation of user-supplied data when
parsing DFT files. This could result in an out-of-bounds write past the end of
an allocation structure. An attacker could leverage this vulnerability to
execute code in the context of the current process.

CVE-2021-31343 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Garmin, working with Trend Micro's Zero Day Initiative, reported these
vulnerabilities to Siemens.

4. MITIGATIONS

Siemens has released updates and recommends users apply them when possible:

  o Solid Edge SE2020 - All versions before 2020MP14: Update to 2020MP14 or
    later (login required)
  o Solid Edge SE2021 - All versions before SE2021MP5: Update to SE2021MP5 or
    later (login required)

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Avoid opening untrusted filed from unknown sources in Solid Edge.

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. In order to operate the
devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens operational guidelines for industrial security
, and follow the recommendations in the product manual.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information about this issue, please see Siemens security advisory
SSA-208356

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYMBjI+NLKJtyKPYoAQjHZw//ZWx/Y3EBlGgSSs6+fcnMx8cQW6ybTurV
M1PCo8WRLblZrOIACuEF7IDmfS/HnQCAGhKuxa6VilS3Ej/HmDLgaGKNpwzOqt9K
683txuEj9/8Kc/0obHssgBrMKVrzH+arN6C02EwNnSRalJ4K4d7h+yGFSuLiJ+Gs
8OwqmXBpBTLd6ykFacYMItN8Px9X6crDwiYiUlPzQQSvhWAbLF7uVV4cVYF1eeK5
i/avr1ylIuDv+3wLMMs8AXl7kPz0TU75nrdzg042FWtwWG4APnTJ54MPYOeRC5d9
UQkAQudDmY6sbkWqAJncNLn/RmqEtGNd8bjzjw6fCXcv3euBfkCrRQr98rPDQA4l
L726SB1cOaCEL4phvb64zXX5duMi5M6X/BLWYA6mMdJlMK645awcDCBq21AgLznQ
ONp6eDeT8rUItDtwg+MlOzXzn6CZ936CqhjwYE9qmgLJWIObhykZt6YlJ9mKUKgI
JNL0DQ6o7TwrLU7UDletnhH7sQPI3HduvgqWLyH4Nbo0alNmzkgUvVM7/qZvqOdn
wnu/NQTzdyauaIKhFwS/eZ4RqNy1IkGxvhRhg4XF1pWXDBUv9JsFVuCVYVhkjk7o
7tAJtmjhceVpr9fX09LzhAyVlwP0pOhTdYMeCejov/g124rGzx/+bfcRY/Qmw7do
cWOX9JwrpW8=
=I2b2
-----END PGP SIGNATURE-----