-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-789162: Vulnerabilities in Teamcenter Publication Date: 2022-05-10 Last Update: 2022-08-09 Current Version: 1.2 CVSS v3.1 Base Score: 7.8 SUMMARY ======= Teamcenter is affected by XML External Entity Injection (XXE, CVE-2022-29801) and a stack based buffer overflow vulnerability (CVE-2022-24290). XXE impacts only Teamcenter versions before V13.1. Siemens has released updates for the affected products and recommends to update to the latest versions. AFFECTED PRODUCTS AND SOLUTION ============================== * Teamcenter V12.4 - Affected versions: All versions < V12.4.0.13 - Remediation: Update to V12.4.0.13 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.sw.siemens.com/ * Teamcenter V13.0 - Affected versions: All versions < V13.0.0.9 - Remediation: Update to V13.0.0.9 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.sw.siemens.com/ * Teamcenter V13.1 - Affected versions: All versions - Affected by vulnerabilities: - CVE-2022-24290 - Remediation: Update to V13.1.0.9 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.sw.siemens.com/ * Teamcenter V13.2 - Affected versions: All versions < V13.2.0.8 - Affected by vulnerabilities: - CVE-2022-24290 - Remediation: Update to V13.2.0.8 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.sw.siemens.com/ * Teamcenter V13.3 - Affected versions: All versions < V13.3.0.3 - Affected by vulnerabilities: - CVE-2022-24290 - Remediation: Update to V13.3.0.3 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.sw.siemens.com/ * Teamcenter V14.0 - Affected versions: All versions < V14.0.0.2 - Affected by vulnerabilities: - CVE-2022-24290 - Remediation: Update to V14.0.0.2 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.sw.siemens.com/ WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Harden the application’s host to prevent local access by untrusted personnel Product specific remediations or mitigations can be found in the section "Affected Products and Solution". Please follow the "General Security Recommendations". GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial- security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== Teamcenter software is a modern, adaptable product lifecycle management (PLM) system that connects people and processes, across functional silos, with a digital thread for innovation. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2022-24290 The tcserver.exe binary in affected applications is vulnerable to a stack overflow condition during the parsing of user input that may lead the binary to crash. CVSS v3.1 Base Score: 7.8 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-121: Stack-based Buffer Overflow * Vulnerability CVE-2022-29801 The application contains a XML External Entity Injection (XXE) vulnerability. This could allow an attacker to view files on the application server filesystem. CVSS v3.1 Base Score: 5.3 CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C CWE: CWE-611: Improper Restriction of XML External Entity Reference ACKNOWLEDGMENTS =============== Siemens thanks the following parties for their efforts: * Han Lee from Apple Information Security for reporting the vulnerabilities ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2022-05-10): Publication Date V1.1 (2022-06-14): Added fix for Teamcenter version line V13.1 V1.2 (2022-08-09): Added fix for Teamcenter version line V14.0 TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. Copyright: Siemens 2022 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEHyx/myPwjH9jB9tDlm7gTEmyujQFAmLxo4AACgkQlm7gTEmy ujR/xw//cmo6//RqRayBG4pmyHLrXmzgmG+jRRZVQDfHK51+eEJ9qzxPwmvZE5Hy 4TeEyl/fS/jWLx7eQqFJZBjzQFJ+vjYxYHRu5hBaUkf7CAu4wFRnuHSDoy4axIgX I47YPf+EOV9VB2AZnb84TnglzOzXjDm/gNGeK6qxbASE7CwXyQp2Blht4dioGriG XJjcjKpEh2OkgzmSLa6wLyuuXyOtM0OBW800X4UNev+zavGPwGJQQ3PwuIE9FgOs nCzYeXO/ogsCHmrSt2yltKQA2p7sZrCmCnX/+ia9ryvwTqHCVIdLHdrCKAaAsArx ZbvuVI2ixgU0+PlZPuSx12dcQiPLGFnfTB+IhI5MDE4R2QJ1/dKqUGU3GgTZU0mZ WYYn59/Xjxtd3lls2azDgAY3lqXCCyM7jlEQuIoPdJUWtLb94eZZxByYdpsVtH/B 6wKEi4OcZjlrcgfRptfGSMzsZ4+ctYF2jSNoPk+0ASeGNQTppG49WXnHHBHoCLQA 7Tn+DgoP2V1QnaC1X2RDCtdc8OnN2+q7bkS43Ml7V52lFklpbtKx2Tj8tbIjo9wG UscZPTgjHTePd+GYVZKGYeCu5tLjB8s7yUVLCkF9zfVaMDD7YwqeCKlDASLUcMDR W0oWRu8z1UeaTZW0NwESI7WthGaMpAabIu7oKlwe7YTjTMvcwIE= =nfp/ -----END PGP SIGNATURE-----