-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2403
               Advisory (icsa-21-194-08) Siemens Solid Edge
                               15 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Solid Edge
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-34329 CVE-2021-34328 CVE-2021-34327
                   CVE-2021-34326  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-194-08

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-194-08)

Siemens Solid Edge

Original release date: July 13, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION : Low attack complexity
  o Vendor : Siemens
  o Equipment : Solid Edge
  o Vulnerabilities : Heap-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in an
out-of-bounds write, a buffer overflow condition that may allow remote code
execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siemens Solid Edge, a portfolio of software tools,
are affected:

  o Versions SE2021MP5 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 HEAP-BASED BUFFER OVERFLOW CWE-122

The plmxmlAdapterSE70.dll library in affected applications lacks proper
validation of user-supplied data when parsing PAR files. This could result in
an out-of-bounds write past the fixed-length heap-based buffer. An attacker
could leverage this vulnerability to execute code in the context of the current
process.

CVE-2021-34326 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.2 HEAP-BASED BUFFER OVERFLOW CWE-122

The plmxmlAdapterSE70.dll library in affected applications lacks proper
validation of user-supplied data when parsing ASM files. This could result in
an out-of-bounds write past the fixed-length heap-based buffer. An attacker
could leverage this vulnerability to execute code in the context of the current
process.

CVE-2021-34327 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.3 HEAP-BASED BUFFER OVERFLOW CWE-122

The plmxmlAdapterSE70.dll library in affected applications lacks proper
validation of user-supplied data when parsing PAR files. This could result in
an out-of-bounds write past the fixed-length heap-based buffer. An attacker
could leverage this vulnerability to execute code in the context of the current
process.

CVE-2021-34328 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.4 HEAP-BASED BUFFER OVERFLOW CWE-122

The plmxmlAdapterSE70.dll library in affected applications lacks proper
validation of user-supplied data when parsing PAR files. This could result in
an out-of-bounds write past the fixed-length heap-based buffer. An attacker
could leverage this vulnerability to execute code in the context of the current
process.

CVE-2021-34329 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS : Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED : Worldwide
  o COMPANY HEADQUARTERS LOCATION : Germany

3.4 RESEARCHER

Mat Powell, working with Trend Micro's Zero Day Initiative, reported these
vulnerabilities to CISA.

4. MITIGATIONS

Siemens has identified the following specific mitigations and workarounds users
can apply to reduce the risk:

  o Update to SE2021MP5 or later version (login required)
  o Avoid opening untrusted files from unknown sources in Solid Edge

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. In order to operate the
devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens Operational Guidelines for Industrial Security
, and follow the recommendations in the product manual.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information about this issue, please see Siemens Security Advisory
SSA-173615 .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bW8A
-----END PGP SIGNATURE-----