-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-258115: DWG File Parsing Vulnerability in Solid Edge before SE2022MP9 Publication Date: 2022-10-11 Last Update: 2022-10-11 Current Version: 1.0 CVSS v3.1 Base Score: 7.8 SUMMARY ======= Solid Edge is affected by a heap overflow vulnerability that could be triggered when the application reads DWG files. If a user is tricked to open a malicious file with the affected application, an attacker could leverage the vulnerability to perform remote code execution in the context of the current process. Siemens has released an update for the Solid Edge and recommends to update to the latest version. AFFECTED PRODUCTS AND SOLUTION ============================== * Solid Edge - Affected versions: All Versions < SE2022MP9 - Remediation: Update to SE2022MP9 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.sw.siemens.com/product/246738425/download WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Do not open untrusted DWG files in Solid Edge Product-specific remediations or mitigations can be found in the section "Affected Products and Solution". Please follow the "General Security Recommendations". GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial- security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== Solid Edge is a portfolio of software tools that addresses various product development processes: 3D design, simulation, manufacturing and design management. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2022-37864 The affected application contains an out of bounds write past the fixed-length heap-based buffer while parsing specially crafted DWG files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-17627) CVSS v3.1 Base Score: 7.8 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-122: Heap-based Buffer Overflow ACKNOWLEDGMENTS =============== Siemens thanks the following party for its efforts: * Trend Micro Zero Day Initiative for coordinated disclosure ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2022-10-11): Publication Date TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. Copyright: Siemens 2022 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEHyx/myPwjH9jB9tDlm7gTEmyujQFAmNEsgAACgkQlm7gTEmy ujTakxAAzQ2dbQoZTLbDDnHYmIZRV6rHT1LLgeRH8B2/q4K2u3X8D4UeQKDBOkXW tQkM+u9pEL8obk1W80+9YnSDyBUHLyLmyWJwx9ckx09xAISy7fkX1YFDoJzoaBu4 3CPs7L53jU6mlHEHeYByoNdgs6RsBtnserqk45SgFOuvYVcGd/5Em51+Xa6+sbtF AQ2w4/VRuBtZ1ubQIhKG3ouLEPkhc5XUWHb76ikuI+PX7cV/Iri09soGmKs70SmV Z23itV2495VoArHIzfBNVsBUKhw1nppbsRTce2uzGorKeYonXo9OmsadAYEHOLGl WBjNr1d4PaaDqkotpfex2lReFcue1uM3E/fr9+0iV5ZZf6aB1oTokI2zrEcTgUGs ZNIvdmTk/QzbhfaBCNSyTVPIxZ164UOPQwMoUfyglbkZjj24uQqLQslvBDM8tNry oh7czn2lUZSzW80V0yJIqo0yYlwapO20IO5Wva6SoVCqtzYgmd/hkyxLkmpgkCeV yXdwLYJedo1sPSO5kdxx8gMixFoKZKMwRrZ7E4Zg4L7jPPwmPJ1rzEFAnpBYB9os vLMi/gN2pWSrxIufpYf092RRgii4SKJX/Z5HpHy1WxZ0V04ZFztbTkn8eXNtIic6 raLhYZ1lm37Fz8mw1EKyIqPIiURE+qIaJZnpq9wQRM/BpAYzQhI= =FhQu -----END PGP SIGNATURE-----