ICS Advisory

Siemens JT2Go and Teamcenter Visualization (Update A)

Last Revised
Alert Code
ICSA-21-222-03

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low attack complexity
  • Vendor: Siemens
  • Equipment: JT2Go & Teamcenter Visualization 
  • Vulnerabilities: Improper Check for Unusual or Exceptional Conditions, Out-of-bounds Write, Out-of-bounds Read

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-21-222-03 Siemens JT2Go and Teamcenter Visualization that was published August 10, 2021, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in an application crash or arbitrary code execution.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  • JT2Go: All versions prior to v13.2.0.2
  • Teamcenter Visualization: All versions prior to v13.2.0.2

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER CHECK FOR UNUSUAL OR EXCEPTIONAL CONDITIONS CWE-754

An improper check for unusual or exceptional conditions exists with the parsing DGN files from Open Design Alliance Drawings SDK, Version 2022.4 and prior, resulting from the lack of proper validation of the user-supplied data. This may result out-of-bounds conditions, allowing attackers to cause a denial-of-service condition or execute code in the context of the current process.

CVE-2021-32946 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

4.2.2    OUT-OF-BOUNDS WRITE CWE-787

An out-of-bounds write issue exists in the DGN file-reading procedure in the Drawings SDK, Version 2022.4 and prior, resulting from the lack of proper validation of user-supplied data. This can result in a write past the end of an allocated buffer and allow attackers to cause a denial-of-service condition or execute code in the context of the current process.

CVE-2021-32952 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

4.2.3    OUT-OF-BOUNDS READ CWE-125

The plmxmlAdapterSE70.DLL library in affected applications lack proper validation of user-supplied data when parsing PAR files. This could result in an out-of-bounds read past the end of an allocated buffer. An attacker could leverage this vulnerability to leak information in the context of the current process.

CVE-2021-33738 has been assigned to this vulnerability. A CVSS v3 base score of 3.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Open Design Alliance, and Mat Powell of Trend Micro’s Zero Day Initiative reported these vulnerabilities to CISA.

5. MITIGATIONS

--------- Begin Update A Part 1 of 1 --------- 

Siemens has released updates for the following products:

--------- End Update A Part 1 of 1 --------- 

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Avoid opening untrusted files from unknown sources in JT2Go and Teamcenter Visualization.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens operational guidelines for industrial security and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information about this issue, please see Siemens Security Advisory SSA-938030

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens