-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-565356: X_T File Parsing Vulnerabilities in Simcenter Femap before V2023.1 Publication Date: 2023-02-14 Last Update: 2023-02-14 Current Version: 1.0 CVSS v3.1 Base Score: 7.8 SUMMARY ======= Simcenter Femap is affected by out of bounds read/write vulnerabilities that could be triggered when the application reads files in X_T format. If a user is tricked to open a malicious file with the affected applications, an attacker could leverage the vulnerability to perform remote code execution in the context of the current process. Siemens has released updates for the affected products and recommends to update to the latest versions. AFFECTED PRODUCTS AND SOLUTION ============================== * Simcenter Femap - Affected versions: All versions < V2023.1 - Remediation: Update to V2023.1 or later version See recommendations from section "Workarounds and Mitigations" - Download: https://support.sw.siemens.com/ WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Do not open untrusted X_T files in Simcenter Femap Please follow the "General Security Recommendations". GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial- security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== Simcenter Femap is an advanced simulation application for creating, editing, and inspecting finite element models of complex products or systems. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2022-39157 The affected application contains an out of bounds read past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-17745) CVSS v3.1 Base Score: 7.8 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-125: Out-of-bounds Read * Vulnerability CVE-2022-43397 The affected application contains an out of bounds write past the end of an allocated buffer while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-17854) CVSS v3.1 Base Score: 7.8 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-787: Out-of-bounds Write ACKNOWLEDGMENTS =============== Siemens thanks the following party for its efforts: * Trend Micro Zero Day Initiative for coordinated disclosure of CVE-2022-39157 and CVE-2022-43397 ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2023-02-14): Publication Date TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. Copyright: Siemens 2023 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEHyx/myPwjH9jB9tDlm7gTEmyujQFAmPqzwAACgkQlm7gTEmy ujS83BAAj5ibRqo5eZvoqhS4M94EnwdGOBwthGHwI3x3eKbOMXGIp/G2OG/L0TSV cHH3LeUKHKKL4jSoWSeiUf9QwN7l8vQu1O696aY3/JlZFCWFND+i+EZ1K+FkEFrv 5blb6W1ok+v0nRCr+Iy+2mKoGjBILfmWrHWF8qy2mY3DtjdbRWHkHws2nShfXY2q 33gvGjKGrymhMqkXAJ2LQihvF8e29ZntuRgtxbFIfjKqxgQ+1nbS5CIdVwOf7+zz exJNJphtrJ4G5i7vuGM1L1jYdvLwZ/Mc9lFgKP+V7UVX/915XDwBARZ5zOC0qMBp MoGoqxzS1Y+ZAisRXkfJDHMv6iDoHUqQFW789fXsmYOCQpGUXaTGjxZDAsR2EPZ8 5gqMwjLmNp1OUKbfFnuoLtXdyda8w9z92AjzWIfuNhFOlZtzuyDLvPe9t2joftpx wemc18cVQA9nBWThL6LeSsQVgnmMOASs5zJzBY2LOy9MY5qlmy8kprvC4QB0WgWG E1NtdXYW4aMoO/V/P89bEPmSWnSdHNNPEkyq6GFxN1nFxOHCecveT+lthM7tuFUI 1F8Tv/Wg3BsdfvdbYzjDiJP2KJJHffZoLKT76G5HTKJGCMETJehEdtnmsx/aaPP1 ueUWw+H6O/5FUXrt08Tq5qER9vCA4gSJYv1n4AQf07dzVorGvQg= =vr7v -----END PGP SIGNATURE-----