icsa-22-041-07
Vulnerability from csaf_cisa
Published
2022-02-10 00:00
Modified
2022-06-16 00:00
Summary
Siemens Solid Edge, JT2Go, and Teamcenter Visualization
Notes
CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of these vulnerabilities could lead the application to crash or potentially lead to arbitrary code execution.
Critical infrastructure sectors
Critical Manufacturing
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the risk of exploitation o these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.
Recommended Practices
CISA also recommends users take the following measures to protect themselves from social engineering attacks: Do not click web links or open unsolicited attachments in email messages; Refer to Recognizing and Avoiding Email Scams (https://us-cert.cisa.gov/sites/default/files/publications/emailscams_0905.pdf) for more information on avoiding email scams; Refer to Avoiding Social Engineering and Phishing Attacks (https://us-cert.cisa.gov/ncas/tips/ST04-014) for more information on social engineering attacks.
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Exploitability
No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.
{ "document": { "acknowledgments": [ { "names": [ "Mat Powell" ], "organization": "Trend Micro \u0027s Zero Day Initiative", "summary": "reporting these vulnerabilities to Siemens and CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could lead the application to crash or potentially lead to arbitrary code execution.", "title": "Risk evaluation" }, { "category": "other", "text": "Critical Manufacturing", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation o these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also recommends users take the following measures to protect themselves from social engineering attacks: Do not click web links or open unsolicited attachments in email messages; Refer to Recognizing and Avoiding Email Scams (https://us-cert.cisa.gov/sites/default/files/publications/emailscams_0905.pdf) for more information on avoiding email scams; Refer to Avoiding Social Engineering and Phishing Attacks (https://us-cert.cisa.gov/ncas/tips/ST04-014) for more information on social engineering attacks.", "title": "Recommended Practices" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "external", "summary": "SSA-301589: Multiple File Parsing Vulnerabilities in Solid Edge, JT2Go and Teamcenter Visualization - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-301589.json" }, { "category": "self", "summary": "ICS Advisory ICSA-22-041-07 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-041-07.json" }, { "category": "self", "summary": "ICS Advisory ICSA-22-041-07 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-041-07" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/publications/emailscams_0905.pdf" }, { "category": "external", "summary": "SSA-301589: Multiple File Parsing Vulnerabilities in Solid Edge, JT2Go and Teamcenter Visualization - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf" }, { "category": "external", "summary": "SSA-301589: Multiple File Parsing Vulnerabilities in Solid Edge, JT2Go and Teamcenter Visualization - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-301589.txt" } ], "title": "Siemens Solid Edge, JT2Go, and Teamcenter Visualization", "tracking": { "current_release_date": "2022-06-16T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-22-041-07", "initial_release_date": "2022-02-10T00:00:00.000000Z", "revision_history": [ { "date": "2022-02-10T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-22-041-07 Siemens Solid Edge, JT2Go, and Teamcenter Visualization" }, { "date": "2022-03-10T00:00:00.000000Z", "legacy_version": "A", "number": "2", "summary": "ICSA-22-041-07 Siemens Solid Edge, JT2Go, and Teamcenter Visualization (Update A)" }, { "date": "2022-04-14T00:00:00.000000Z", "legacy_version": "B", "number": "3", "summary": "ICSA-22-041-07 Siemens Solid Edge, JT2Go, and Teamcenter Visualization(Update B) (Update B)" }, { "date": "2022-06-16T00:00:00.000000Z", "legacy_version": "C", "number": "4", "summary": "ICSA-22-041-07 Siemens Solid Edge, JT2Go, and Teamcenter Visualization (Update C)" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c V13.2.0.7", "product": { "name": "JT2Go", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "JT2Go" }, { "branches": [ { "category": "product_version_range", "name": "\u003c SE2021MP9", "product": { "name": "Solid Edge SE2021", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "Solid Edge SE2021" }, { "branches": [ { "category": "product_version_range", "name": "\u003c SE2022MP1", "product": { "name": "Solid Edge SE2022", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "Solid Edge SE2022" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V12.4.0.13", "product": { "name": "Teamcenter Visualization V12.4", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "Teamcenter Visualization V12.4" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V13.1.0.8", "product": { "name": "Teamcenter Visualization V13.1", "product_id": "CSAFPID-0005" } } ], "category": "product_name", "name": "Teamcenter Visualization V13.1" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V13.1.0.9", "product": { "name": "Teamcenter Visualization V13.1", "product_id": "CSAFPID-0006" } } ], "category": "product_name", "name": "Teamcenter Visualization V13.1" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V13.2.0.7", "product": { "name": "Teamcenter Visualization V13.2", "product_id": "CSAFPID-0007" } } ], "category": "product_name", "name": "Teamcenter Visualization V13.2" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V13.3.0.1", "product": { "name": "Teamcenter Visualization V13.3", "product_id": "CSAFPID-0008" } } ], "category": "product_name", "name": "Teamcenter Visualization V13.3" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38405", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The Datalogics APDFL library used in affected products is vulnerable to memory corruption condition while parsing specially crafted PDF files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15106, ZDI-CAN-15108, ZDI-CAN-15113). CVE-2021-38405 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0007", "CSAFPID-0008" ] }, "references": [ { "summary": "CVE-2021-38405 - JT2Go", "url": "https://www.plm.automation.siemens.com/global/en/products/plm-components/jt2go.html" }, { "summary": "CVE-2021-38405 - Teamcenter Visualization V12.4", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-38405 - Teamcenter Visualization V13.1", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-38405 - Teamcenter Visualization V13.2", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-38405 - Teamcenter Visualization V13.3", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-38405 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-38405.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38405" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V13.2.0.7 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.plm.automation.siemens.com/global/en/products/plm-components/jt2go.html" }, { "category": "vendor_fix", "details": "Update to V12.4.0.13 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.sw.siemens.com/" }, { "category": "vendor_fix", "details": "Update to V13.1.0.8 or later version", "product_ids": [ "CSAFPID-0005" ], "url": "https://support.sw.siemens.com/" }, { "category": "vendor_fix", "details": "Update to V13.2.0.7 or later version", "product_ids": [ "CSAFPID-0007" ], "url": "https://support.sw.siemens.com/" }, { "category": "vendor_fix", "details": "Update to V13.3.0.1 or later version", "product_ids": [ "CSAFPID-0008" ], "url": "https://support.sw.siemens.com/" }, { "category": "mitigation", "details": "Avoid to open untrusted files from unknown sources in affected products", "product_ids": [ "CSAFPID-0001", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0007", "CSAFPID-0008" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:T/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0007", "CSAFPID-0008" ] } ], "title": "CVE-2021-38405" }, { "cve": "CVE-2021-43336", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "Open Design Alliance Drawings SDK before 2022.11 used in affected products contains an out of bounds write vulnerability when parsing a DXF file. An attacker can leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15107). CVE-2021-43336 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0004", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, "references": [ { "summary": "CVE-2021-43336 - JT2Go", "url": "https://www.plm.automation.siemens.com/global/en/products/plm-components/jt2go.html" }, { "summary": "CVE-2021-43336 - Teamcenter Visualization V12.4", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-43336 - Teamcenter Visualization V13.1", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-43336 - Teamcenter Visualization V13.2", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-43336 - Teamcenter Visualization V13.3", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-43336 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-43336.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43336" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V13.2.0.7 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.plm.automation.siemens.com/global/en/products/plm-components/jt2go.html" }, { "category": "vendor_fix", "details": "Update to V12.4.0.13 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.sw.siemens.com/" }, { "category": "vendor_fix", "details": "Update to V13.1.0.9 or later version", "product_ids": [ "CSAFPID-0006" ], "url": "https://support.sw.siemens.com/" }, { "category": "vendor_fix", "details": "Update to V13.2.0.7 or later version", "product_ids": [ "CSAFPID-0007" ], "url": "https://support.sw.siemens.com/" }, { "category": "vendor_fix", "details": "Update to V13.3.0.1 or later version", "product_ids": [ "CSAFPID-0008" ], "url": "https://support.sw.siemens.com/" }, { "category": "mitigation", "details": "Avoid to open untrusted files from unknown sources in affected products", "product_ids": [ "CSAFPID-0001", "CSAFPID-0004", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0004", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0004", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] } ], "title": "CVE-2021-43336" }, { "cve": "CVE-2021-44000", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "The plmxmlAdapterSE70.dll contains an out of bounds write past the fixed-length heap-based buffer while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15053). CVE-2021-44000 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, "references": [ { "summary": "CVE-2021-44000 - JT2Go", "url": "https://www.plm.automation.siemens.com/global/en/products/plm-components/jt2go.html" }, { "summary": "CVE-2021-44000 - Solid Edge SE2021", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-44000 - Solid Edge SE2022", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-44000 - Teamcenter Visualization V13.1", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-44000 - Teamcenter Visualization V13.2", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-44000 - Teamcenter Visualization V13.3", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-44000 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-44000.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44000" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V13.2.0.7 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.plm.automation.siemens.com/global/en/products/plm-components/jt2go.html" }, { "category": "vendor_fix", "details": "Update to SE2021MP9 or later version", "product_ids": [ "CSAFPID-0002" ], "url": "https://support.sw.siemens.com/" }, { "category": "vendor_fix", "details": "Update to SE2022MP1 or later version", "product_ids": [ "CSAFPID-0003" ], "url": "https://support.sw.siemens.com/" }, { "category": "vendor_fix", "details": "Update to V13.1.0.9 or later version", "product_ids": [ "CSAFPID-0006" ], "url": "https://support.sw.siemens.com/" }, { "category": "vendor_fix", "details": "Update to V13.2.0.7 or later version", "product_ids": [ "CSAFPID-0007" ], "url": "https://support.sw.siemens.com/" }, { "category": "vendor_fix", "details": "Update to V13.3.0.1 or later version", "product_ids": [ "CSAFPID-0008" ], "url": "https://support.sw.siemens.com/" }, { "category": "mitigation", "details": "Avoid to open untrusted files from unknown sources in affected products", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] } ], "title": "CVE-2021-44000" }, { "cve": "CVE-2021-44016", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The plmxmlAdapterSE70.dll library is vulnerable to memory corruption condition while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15110). CVE-2021-44016 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, "references": [ { "summary": "CVE-2021-44016 - JT2Go", "url": "https://www.plm.automation.siemens.com/global/en/products/plm-components/jt2go.html" }, { "summary": "CVE-2021-44016 - Solid Edge SE2021", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-44016 - Solid Edge SE2022", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-44016 - Teamcenter Visualization V13.1", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-44016 - Teamcenter Visualization V13.2", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-44016 - Teamcenter Visualization V13.3", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-44016 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-44016.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44016" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V13.2.0.7 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.plm.automation.siemens.com/global/en/products/plm-components/jt2go.html" }, { "category": "vendor_fix", "details": "Update to SE2021MP9 or later version", "product_ids": [ "CSAFPID-0002" ], "url": "https://support.sw.siemens.com/" }, { "category": "vendor_fix", "details": "Update to SE2022MP1 or later version", "product_ids": [ "CSAFPID-0003" ], "url": "https://support.sw.siemens.com/" }, { "category": "vendor_fix", "details": "Update to V13.1.0.9 or later version", "product_ids": [ "CSAFPID-0006" ], "url": "https://support.sw.siemens.com/" }, { "category": "vendor_fix", "details": "Update to V13.2.0.7 or later version", "product_ids": [ "CSAFPID-0007" ], "url": "https://support.sw.siemens.com/" }, { "category": "vendor_fix", "details": "Update to V13.3.0.1 or later version", "product_ids": [ "CSAFPID-0008" ], "url": "https://support.sw.siemens.com/" }, { "category": "mitigation", "details": "Avoid to open untrusted files from unknown sources in affected products", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] } ], "title": "CVE-2021-44016" }, { "cve": "CVE-2021-44018", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The plmxmlAdapterSE70.dll library is vulnerable to memory corruption condition while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15112). CVE-2021-44018 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, "references": [ { "summary": "CVE-2021-44018 - JT2Go", "url": "https://www.plm.automation.siemens.com/global/en/products/plm-components/jt2go.html" }, { "summary": "CVE-2021-44018 - Solid Edge SE2021", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-44018 - Solid Edge SE2022", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-44018 - Teamcenter Visualization V13.1", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-44018 - Teamcenter Visualization V13.2", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-44018 - Teamcenter Visualization V13.3", "url": "https://support.sw.siemens.com/" }, { "summary": "CVE-2021-44018 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-44018.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44018" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V13.2.0.7 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.plm.automation.siemens.com/global/en/products/plm-components/jt2go.html" }, { "category": "vendor_fix", "details": "Update to SE2021MP9 or later version", "product_ids": [ "CSAFPID-0002" ], "url": "https://support.sw.siemens.com/" }, { "category": "vendor_fix", "details": "Update to SE2022MP1 or later version", "product_ids": [ "CSAFPID-0003" ], "url": "https://support.sw.siemens.com/" }, { "category": "vendor_fix", "details": "Update to V13.1.0.9 or later version", "product_ids": [ "CSAFPID-0006" ], "url": "https://support.sw.siemens.com/" }, { "category": "vendor_fix", "details": "Update to V13.2.0.7 or later version", "product_ids": [ "CSAFPID-0007" ], "url": "https://support.sw.siemens.com/" }, { "category": "vendor_fix", "details": "Update to V13.3.0.1 or later version", "product_ids": [ "CSAFPID-0008" ], "url": "https://support.sw.siemens.com/" }, { "category": "mitigation", "details": "Avoid to open untrusted files from unknown sources in affected products", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] } ], "title": "CVE-2021-44018" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.