-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2404
              Advisory (icsa-21-194-09) Siemens JT Utilities
                               15 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens JT Utilities
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33715 CVE-2021-33714 CVE-2021-33713

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-194-09

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-194-09)

Siemens JT Utilities

Original release date: July 13, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.5
  o ATTENTION : Low attack complexity
  o Vendor : Siemens
  o Equipment : JT Utilities
  o Vulnerabilities : Function Call with Incorrect Variable or Reference as
    Argument, NULL Pointer Dereference

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could cause a
denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siemens JT Utilities are affected:

  o All versions prior to v13.0.2.0

3.2 VULNERABILITY OVERVIEW

3.2.1 FUNCTION CALL WITH INCORRECT VARIABLE OR REFERENCE AS ARGUMENT CWE-688

When parsing specially crafted JT files, a hash function is called with an
incorrect argument leading the application to crash. An attacker could leverage
this vulnerability to cause a denial-of-service condition in the application.

CVE-2021-33713 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:N/I:N/A:H ).

3.2.2 NULL POINTER DEREFERENCE CWE-476

When parsing specially crafted JT files, a missing check for the validity of an
iterator leads to NULL pointer dereference condition, causing the application
to crash. An attacker could leverage this vulnerability to cause a
denial-of-service condition in the application.

CVE-2021-33714 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:N/I:N/A:H ).

3.2.3 NULL POINTER DEREFERENCE CWE-476

When parsing specially crafted JT files, a race condition could cause an object
to be released before being operated on, leading to NULL pointer dereference
condition and causing the application to crash. An attacker could leverage this
vulnerability to cause a denial-of-service condition in the application.

CVE-2021-33715 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS : Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED : Worldwide
  o COMPANY HEADQUARTERS LOCATION : Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens has identified the following specific mitigations and workarounds users
can apply to reduce the risk:

  o Update to v13.0.2.0 or later version (login required)
  o Avoid opening untrusted files from unknown sources in JT Utilities

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. In order to operate the
devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens Operational Guidelines for Industrial Security
, and follow the recommendations in the product manual.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information about this issue, please see Siemens Security Advisory
SSA-209268 .

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IPe+
-----END PGP SIGNATURE-----