Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-22-314-01
HistoryNov 10, 2022 - 12:00 p.m.

Siemens Parasolid

2022-11-1012:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
10
siemens parasolid
out-of-bounds read
out-of-bounds write
code execution
vulnerability
update
x_t files
security guidelines

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.001

Percentile

39.2%

1. EXECUTIVE SUMMARY.

  • CVSS v3 7.8 *ATTENTION: Low attack complexity
  • Vendor: Siemens
  • Equipment: Parasolid
  • Vulnerabilities: Out-of-bounds Read, Out-of-bounds Write

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to execute code in the context of the current process.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports these vulnerabilities affect the following Parasolid 3D geometric modeling tools:

ā€¢ Parasolid V34.0: versions prior to V34.0.252

ā€¢ Parasolid V34.0: versions prior to V34.0.254

ā€¢ Parasolid V34.1: versions prior to V34.1.242

ā€¢ Parasolid V34.1: versions prior to V34.1.244

ā€¢ Parasolid V35.0: versions prior to V35.0.184

ā€¢ Parasolid V35.0: versions prior to V35.0.170

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS READ CWE-125

Siemens Parasolid contains an out-of-bounds read past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process.

CVE-2022-39157 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.2 OUT-OF-BOUNDS WRITE CWE-787

Siemens Parasolid contains an out-of-bounds write past the end of an allocated buffer while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process.

CVE-2022-43397 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

ā€¢ CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing

ā€¢ COUNTRIES/AREAS DEPLOYED: Worldwide

ā€¢ COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

An anonymous researcher working with Trend Micro Zero Day Initiative reported these vulnerabilities to Siemens.

4. MITIGATIONS

Siemens has released updates for the affected products and recommends updating to the latest versions:

ā€¢ Parasolid V34.0: Update to V34.0.252 or later version.

ā€¢ Parasolid V34.0: Update to V34.0.254 or later version.

ā€¢ Parasolid V34.1: Update to V34.1.242 or later version.

ā€¢ Parasolid V34.1: Update to V34.1.244 or later version.

ā€¢ Parasolid V35.0: Update to V35.0.184 or later version.

ā€¢ Parasolid V35.0: Update to V35.0.170 or later version.

Siemens has identified the following specific workaround and mitigation customers can apply to reduce the risk:

ā€¢ Do not open untrusted X_T files in Parasolid.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemensā€™ operational guidelines for industrial security and to follow the recommendations in the product manuals.

Siemens also provides additional information on industrial security on their website. For more information on security vulnerabilities in Siemensā€™ products, users should contact Siemens.

For more information, see the associated Siemens security advisory SSA-853037 in HTML or CSAF formats.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01Bā€“Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely. These vulnerabilities have a low attack complexity

References

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.001

Percentile

39.2%

Related for ICSA-22-314-01