ssa-661579
Vulnerability from csaf_siemens
Published
2024-05-14 00:00
Modified
2024-05-14 00:00
Summary
SSA-661579: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go

Notes

Summary
Teamcenter Visualization and JT2Go are affected by multiple file parsing vulnerabilities that could be triggered when the application reads malicious CGM or XML files. If a user is tricked to open a malicious file with the affected products, this could lead the application to crash or potentially lead to arbitrary code execution. Siemens has released new versions for the affected products and recommends to update to the latest versions.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.



{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)",
      "tlp": {
        "label": "WHITE"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Teamcenter Visualization and JT2Go are affected by multiple file parsing vulnerabilities that could be triggered when the application reads malicious CGM or XML files. If a user is tricked to open a malicious file with the affected products, this could lead the application to crash or potentially lead to arbitrary code execution.\n\nSiemens has released new versions for the affected products and recommends to update to the latest versions.",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "productcert@siemens.com",
      "name": "Siemens ProductCERT",
      "namespace": "https://www.siemens.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-661579: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go - HTML Version",
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-661579.html"
      },
      {
        "category": "self",
        "summary": "SSA-661579: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-661579.json"
      },
      {
        "category": "self",
        "summary": "SSA-661579: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661579.pdf"
      },
      {
        "category": "self",
        "summary": "SSA-661579: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-661579.txt"
      }
    ],
    "title": "SSA-661579: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go",
    "tracking": {
      "current_release_date": "2024-05-14T00:00:00Z",
      "generator": {
        "engine": {
          "name": "Siemens ProductCERT CSAF Generator",
          "version": "1"
        }
      },
      "id": "SSA-661579",
      "initial_release_date": "2024-05-14T00:00:00Z",
      "revision_history": [
        {
          "date": "2024-05-14T00:00:00Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        }
      ],
      "status": "interim",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV2312.0001",
                "product": {
                  "name": "JT2Go",
                  "product_id": "1"
                }
              }
            ],
            "category": "product_name",
            "name": "JT2Go"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV14.1.0.13",
                "product": {
                  "name": "Teamcenter Visualization V14.1",
                  "product_id": "2"
                }
              }
            ],
            "category": "product_name",
            "name": "Teamcenter Visualization V14.1"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV14.2.0.10",
                "product": {
                  "name": "Teamcenter Visualization V14.2",
                  "product_id": "3"
                }
              }
            ],
            "category": "product_name",
            "name": "Teamcenter Visualization V14.2"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV14.3.0.7",
                "product": {
                  "name": "Teamcenter Visualization V14.3",
                  "product_id": "4"
                }
              }
            ],
            "category": "product_name",
            "name": "Teamcenter Visualization V14.3"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV2312.0001",
                "product": {
                  "name": "Teamcenter Visualization V2312",
                  "product_id": "5"
                }
              }
            ],
            "category": "product_name",
            "name": "Teamcenter Visualization V2312"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-34085",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The affected applications contain a stack overflow vulnerability while parsing specially crafted XML files. This could allow an attacker to execute code in the context of the current process.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5"
        ]
      },
      "remediations": [
        {
          "category": "mitigation",
          "details": "Do not open untrusted XML files in affected applications",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5"
          ]
        },
        {
          "category": "vendor_fix",
          "details": "Update to V14.1.0.13 or later version",
          "product_ids": [
            "2"
          ],
          "url": "https://support.sw.siemens.com/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V14.2.0.10 or later version",
          "product_ids": [
            "3"
          ],
          "url": "https://support.sw.siemens.com/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V14.3.0.7 or later version",
          "product_ids": [
            "4"
          ],
          "url": "https://support.sw.siemens.com/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2312.0001 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://www.plm.automation.siemens.com/global/en/products/plm-components/jt2go.html"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2312.0001 or later version",
          "product_ids": [
            "5"
          ],
          "url": "https://support.sw.siemens.com/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5"
          ]
        }
      ],
      "title": "CVE-2024-34085"
    },
    {
      "cve": "CVE-2024-34086",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The affected applications contain an out of bounds write vulnerability when parsing a specially crafted CGM file.\r\nThis could allow an attacker to execute code in the context of the current process.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5"
        ]
      },
      "remediations": [
        {
          "category": "mitigation",
          "details": "Do not open untrusted CGM files in affected applications",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5"
          ]
        },
        {
          "category": "vendor_fix",
          "details": "Update to V14.1.0.13 or later version",
          "product_ids": [
            "2"
          ],
          "url": "https://support.sw.siemens.com/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V14.2.0.10 or later version",
          "product_ids": [
            "3"
          ],
          "url": "https://support.sw.siemens.com/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V14.3.0.7 or later version",
          "product_ids": [
            "4"
          ],
          "url": "https://support.sw.siemens.com/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2312.0001 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://www.plm.automation.siemens.com/global/en/products/plm-components/jt2go.html"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2312.0001 or later version",
          "product_ids": [
            "5"
          ],
          "url": "https://support.sw.siemens.com/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5"
          ]
        }
      ],
      "title": "CVE-2024-34086"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...