ICS Advisory

​Siemens Solid Edge, JT2Go, and Teamcenter Visualization

Release Date
Alert Code
​​ICSA-23-222-01

​​As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global). 

1. EXECUTIVE SUMMARY

  • ​CVSS v3 7.8
  • ​ATTENTION: Low attack complexity
  • ​Vendor: Siemens
  • ​Equipment: Solid Edge, JT2Go, and Teamcenter Visualization
  • ​Vulnerabilities: Use After Free, Out-of-bounds Read, Out-of-bounds Write

2. RISK EVALUATION

​Successful exploitation of these vulnerabilities could allow an attacker to execute code in the context of the current process.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

​The following products from Siemens are affected:

  • ​JT2Go: All versions prior to v14.2.0.5
  • ​Solid Edge SE2022: All versions prior to v222.0 Update 13
  • ​Solid Edge SE2023: All versions prior to v223.0 Update 4
  • ​Teamcenter Visualization V13.2: All versions prior to v13.2.0.15
  • ​Teamcenter Visualization V13.2: All versions prior to v13.2.0.14
  • ​Teamcenter Visualization V13.3: All versions prior to v13.3.0.11
  • ​Teamcenter Visualization V14.1: All versions prior to v14.1.0.11
  • ​Teamcenter Visualization V14.1: All versions prior to v14.1.0.10
  • ​Teamcenter Visualization V14.2: All versions prior to v14.2.0.5

3.2 VULNERABILITY OVERVIEW

3.2.1 ​USE AFTER FREE CWE-416

​The affected application contains a use-after-free vulnerability that could be triggered while parsing specially crafted ASM file. An attacker could leverage this vulnerability to execute code in the context of the current process.

CVE-2023-28830 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.2 ​OUT-OF-BOUNDS READ CWE-125

​The affected applications contain an out-of-bounds read past the end of an allocated structure while parsing specially crafted TIFF files. This could allow an attacker to execute code in the context of the current process.

CVE-2023-38682 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.3 ​OUT-OF-BOUNDS WRITE CWE-787

​The affected application contains an out-of-bounds write past the end of an allocated buffer while parsing a specially crafted TIFF file. This could allow an attacker to execute code in the context of the current process.

CVE-2023-38683 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • ​CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • ​COUNTRIES/AREAS DEPLOYED: Worldwide
  • ​COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

​Jin Huang from ADLab of Venustech and Michael Heinzl reported these vulnerabilities to Siemens.

4. MITIGATIONS

Siemens released updates for the affected products and recommends updating to the latest versions:

​Siemens identified the following specific workarounds and mitigations users can apply to reduce risk: 

  • ​Avoid opening untrusted files in JT2Go, Teamcenter Visualization, and Solid Edge.

​As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens' operational guidelines for industrial security and following product manual recommendations.

​Additional information on Siemens industrial security can be found on the Siemens industrial security webpage.

​For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT.

​For more information, see the associated Siemens security advisory SSA-131450 in HTML and CSAF.

​CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

​CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

​Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

​Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

​CISA also recommends users take the following measures to protect themselves from social engineering attacks:

​No known public exploits specifically target this these vulnerabilities. These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens