-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-120378: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go Publication Date: 2022-11-08 Last Update: 2023-06-13 Current Version: 1.2 CVSS v3.1 Base Score: 7.8 SUMMARY ======= Siemens Teamcenter Visualization and JT2Go are affected by multiple file parsing vulnerabilities that could be triggered when the application reads malicious TIF, CGM or PDF files. If a user is tricked to open a malicious TIF, CGM or PDF file with the affected products, this could lead the application to crash or potentially lead to arbitrary code execution. Siemens has released updates for the affected products and recommends to update to the latest versions. AFFECTED PRODUCTS AND SOLUTION ============================== * JT2Go - Affected versions: All versions < V14.1.0.4 - Remediation: Update to V14.1.0.4 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://www.plm.automation.siemens.com/global/en/products/plm-compone nts/jt2go.html * Teamcenter Visualization V13.2 - Affected versions: All versions < V13.2.0.12 - Remediation: Update to V13.2.0.12 or later version See recommendations from section "Workarounds and Mitigations" - Download: https://support.sw.siemens.com/ * Teamcenter Visualization V13.3 - Affected versions: All versions < V13.3.0.7 - Remediation: Update to V13.3.0.7 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.sw.siemens.com/ * Teamcenter Visualization V13.3 - Affected versions: All versions >= V13.3.0.7 < V13.3.0.8 - Affected by vulnerabilities: - CVE-2022-39136 - Remediation: Update to V13.3.0.8 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.sw.siemens.com/ * Teamcenter Visualization V14.0 - Affected versions: All versions < V14.0.0.3 - Remediation: Update to V14.0.0.3 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.sw.siemens.com/ * Teamcenter Visualization V14.1 - Affected versions: All versions < V14.1.0.4 - Remediation: Update to V14.1.0.4 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.sw.siemens.com/ WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Do not open untrusted CGM, TIF or PDF files in JT2Go and Teamcenter Visualization Product-specific remediations or mitigations can be found in the section "Affected Products and Solution". Please follow the "General Security Recommendations". GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial- security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== JT2Go is a 3D JT viewing tool to allow users to view JT, PDF, Solid Edge, PLM XML with available JT, VFZ, CGM, and TIF data. Teamcenter Visualization software enables enterprises to enhance their product lifecycle management (PLM) environment with a comprehensive family of visualization solutions. The software enables enterprise users to access documents, 2D drawings and 3D models in a single environment. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2022-39136 The affected application is vulnerable to fixed-length heap-based buffer while parsing specially crafted TIF files. An attacker could leverage this vulnerability to execute code in the context of the current process. CVSS v3.1 Base Score: 7.8 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-122: Heap-based Buffer Overflow * Vulnerability CVE-2022-41660 The affected products contain an out of bounds write vulnerability when parsing a CGM file. An attacker can leverage this vulnerability to execute code in the context of the current process. CVSS v3.1 Base Score: 7.8 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-787: Out-of-bounds Write * Vulnerability CVE-2022-41661 The affected products contain an out of bounds read vulnerability when parsing a CGM file. An attacker can leverage this vulnerability to execute code in the context of the current process. CVSS v3.1 Base Score: 7.8 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-125: Out-of-bounds Read * Vulnerability CVE-2022-41662 The affected products contain an out of bounds read vulnerability when parsing a CGM file. An attacker can leverage this vulnerability to execute code in the context of the current process. CVSS v3.1 Base Score: 7.8 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-125: Out-of-bounds Read * Vulnerability CVE-2022-41663 The affected applications contain a use-after-free vulnerability that could be triggered while parsing specially crafted CGM files. An attacker could leverage this vulnerability to execute code in the context of the current process. CVSS v3.1 Base Score: 7.8 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-416: Use After Free * Vulnerability CVE-2022-41664 The affected application contains a stack-based buffer overflow vulnerability that could be triggered while parsing specially crafted PDF files. This could allow an attacker to execute code in the context of the current process. CVSS v3.1 Base Score: 7.8 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-121: Stack-based Buffer Overflow ACKNOWLEDGMENTS =============== Siemens thanks the following parties for their efforts: * Nafiez for reporting the vulnerability CVE-2022-39136 * Michael Heinzl for reporting the vulnerabilities CVE-2022-41660, CVE-2022-41661, CVE-2022-41662, CVE-2022-41663 and CVE-2022-41664 ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2022-11-08): Publication Date V1.1 (2022-12-13): Added fix for Teamcenter Visualization version line V13.3 for CVE-2022-39136 V1.2 (2023-06-13): Added fix for Teamcenter Visualization version line V13.2 TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. Copyright: Siemens 2023 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEHyx/myPwjH9jB9tDlm7gTEmyujQFAmSHsYAACgkQlm7gTEmy ujT5dhAAlBXJtsHzZmgWu2LniU3YLGTAF7S9iorarkAi41ed7doqz5R33zidACre Yx/YQY2feLaqR7w2nW1QUXKv8nX1yMzMY+fry1On6Fa7Uoyz4LigB45cuEitDp1C wHKKZ4mD5Pu1BojwxjnytaFlMLzJYnJIH5j/QuSWuB77nFckFjVvr0yDn3OYxbGR 1EEJo2otWs/QROb87NPHXJ29xhRwu4u3KRgBUCe969FsQq9D+cc74UBsjISaNDJH DqqdmWufQ0Ai6hKFbe7VyeUrYwx4MBn7XFXMuUGT1cwj7cQcHMx0OM59ZYh+41/9 9mHOyOFzIuj/rVxDW88ixlA2aXcTLDpf5NQhyzbnM25Bc1dd5scBAD4+WP2BCPXW aTNPhfJtVfkGMuBld7cYVYltsxmDkW8VBsv4UvTcZR/L9Q7IkPmhgNJQm7m+J5V7 W3m7Ae4NZ5URzXjGElimsH/G1v41y8uktlkDBtCbEKHMGsn5Asv28B4tkjhHbVfS QfvIcG6Xqp1uZHTIqHX60SU/ywJLTx8lL9KFtyoe4gfmsVgW1SHeVgmBrzr6+tos QMcRwerFv3FaO8fhGni7nLMnPq715f2T9raMMzvM+jhhhFnF0PMz8fseiujSabe4 GGQX/A9K/nsn+VMu+f+0yk0GKfu+P4uMCOyRTlG+yrsOvr4deL0= =13wf -----END PGP SIGNATURE-----