-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-936212: JT File Parsing Vulnerabilities in JT Open, JT Utilities and Solid Edge Publication Date: 2023-01-10 Last Update: 2023-01-10 Current Version: 1.0 CVSS v3.1 Base Score: 7.8 SUMMARY ======= JT Open Toolkit, JT Utilities and Solid Edge are affected by memory corruption vulnerabilities that could be triggered while parsing JT files. If a user is tricked to open a malicious JT file with any of the affected products, this could cause the application to crash or potentially lead to arbitrary code execution. Siemens has released updates for the affected products and recommends to update to the latest versions. AFFECTED PRODUCTS AND SOLUTION ============================== * JT Open - Affected versions: All versions < V11.1.1.0 - Remediation: Update to V11.1.1.0 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.sw.siemens.com/ * JT Utilities - Affected versions: All versions < V13.1.1.0 - Remediation: Update to V13.1.1.0 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.sw.siemens.com/ * Solid Edge - Affected versions: All versions < V2023 - Remediation: Update to V2023 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.sw.siemens.com/ WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Do not open untrusted files using Solid Edge, JT Open Toolkit or JT Utilities Product-specific remediations or mitigations can be found in the section "Affected Products and Solution". Please follow the "General Security Recommendations". GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial- security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== JT Open Toolkit is an application programming interface (API) for developers of JT-enabled software. The JT Open Toolkit is a read/write toolkit that enables consistent access to JT file content. JT is an openly published data format developed by Siemens Digital Industries Software, widely used for communication, visualization, digital mockup and a variety of other purposes. JT has been accepted by ISO as International Standard 14306:2017. The JT Utilities provide a series of command line utilities that can be used to support application development and JT reuse. Solid Edge is a portfolio of software tools that addresses various product development processes: 3D design, simulation, manufacturing and design management. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2021-44002 The Jt1001.dll contains an out of bounds write past the end of an allocated structure while parsing specially crafted JT files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15058, ZDI-CAN-19076, ZDI-CAN-19077) CVSS v3.1 Base Score: 7.8 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-787: Out-of-bounds Write * Vulnerability CVE-2021-44014 The Jt1001.dll contains a use-after-free vulnerability that could be triggered while parsing specially crafted JT files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15057, ZDI-CAN-19081) CVSS v3.1 Base Score: 7.8 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-416: Use After Free * Vulnerability CVE-2022-47935 The Jt1001.dll contains a memory corruption vulnerability while parsing specially crafted JT files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-19078) CVSS v3.1 Base Score: 7.8 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer ACKNOWLEDGMENTS =============== Siemens thanks the following party for its efforts: * Trend Micro Zero Day Initiative for coordinated disclosure ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2023-01-10): Publication Date TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. Copyright: Siemens 2023 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEHyx/myPwjH9jB9tDlm7gTEmyujQFAmO8qoAACgkQlm7gTEmy ujSptRAAosm6QLdiqBgrx88LI5rAh9+uUG6TwV26cRa9HRmP47er1IB9gfzteONm bpTlropDovtFppFSZIgT5Kwi4yQMhCoMExFBU3AftNtpcBdUkm0o9lzZt+4ibcNc fdUJAXVZHvsHIDsmC9STePSR+dEqYf03DeKcXm67evvQqKOsyMy1DUKhtNA1zP7b gNhNrsQUr3w8m6j+OOz7Qiwl1HWrqetnswtieVYucZ6gznrPnb0b2/roxzJyhljf G7yL7RGGS9lLorRmKjDi4+z9I03iRQ4b6WKFP8aYmDUPuoKxf0xPCxat+Uw2uIWu BNlAzcolkMZuQ9I3fIEpgBZ0iO29G5qAQujIs2BchfqW2qIC/C5sXfv1EEIny/3O u2Ha7T6KOSrr+kj3PtaEzt39aiZDAVO7c/NKYCpvyoMfUuPoA3rZR06/kpbV/Urr kS9Z+FHeEuK4CqijLXj+wq9xpoxVIsqaTCEw2y8/EQR12unVxR0tr+yUUwjBDPGx UR8pMg3+WEmG9c3nE8i0VN99v0clQRGiLvITMqO/U63aLryiYdxY/1GUXr/dJTlS Kr9VoDTERB1IvzAYnDbjEB/w0DEnE0YXN/9XpaMKWklKhwEgIdpEISWekgCKd8qr FykF9FiRMsySQ2N5B7q1ac/T3vJp8qEMJg+G60kZB6cmDqsfiwQ= =rg+C -----END PGP SIGNATURE-----