ICS Advisory

Siemens Solid Edge

Last Revised
Alert Code
ICSA-21-222-08

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low attack complexity
  • Vendor: Siemens
  • Equipment: Solid Edge
  • Vulnerabilities: Improper Restriction of XML External Entity Reference, Use After Free, Access of Uninitialized Pointer

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could lead the application to crash, or to arbitrary code execution and data extraction on the target host system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Solid Edge are affected:

  • Solid Edge SE2021: All versions prior to SE2021MP7

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE CWE-611

An XML external entity injection vulnerability in the underlying XML parser could cause the affected application to disclose arbitrary files to remote attackers by loading a specially crafted XML file.

CVE-2021-37178 has been assigned to this vulnerability. A CVSS v3 base score of 5.6 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:L).

3.2.2    USE AFTER FREE CWE-416

The PSKERNEL.DLL library in the affected application lacks proper validation while parsing user-supplied OBJ files that could lead to a use-after-free condition. An attacker could leverage this vulnerability to execute code in the context of the current process.

CVE-2021-37179 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.3    ACCESS OF UNINITIALIZED POINTER CWE-824

The PSKERNEL.DLL library lacks proper validation while parsing user supplied OBJ files that could cause an out-of-bounds access to an uninitialized pointer. An attacker could leverage this vulnerability to execute code in the context of the current process.

CVE-2021-37180 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Xina1i, working with Trend Micro’s Zero Day Initiative, and Michael Heinzl reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens has released updates for the following products:

Siemens has identified the following specific workarounds and mitigations that users can apply to reduce the risk:

  • Avoid opening files from unknown sources in Solid Edge.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens’ operational guidelines for industrial security and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information about this issue, please see Siemens Security Advisory SSA-818688

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • Siemens