Tens of Vulnerabilities in Siemens PLM Products Allow Code Execution

Tens of Vulnerabilities in Siemens PLM Products Allow Code Execution

Siemens this week informed customers that some of its product development solutions are affected by a total of nearly two dozen vulnerabilities that can be exploited for arbitrary code execution using malicious files.

The security holes were discovered by a couple of researchers and their disclosure was coordinated through Trend Micro’s Zero Day Initiative (ZDI) and the U.S. Cybersecurity and Infrastructure Security Agency (CISA), which published their own advisories. The impacted products are all developed by Siemens Digital Industries Software, which specializes in product lifecycle management (PLM) solutions.

Siemens and CISA have published one advisory for 18 vulnerabilities affecting Siemens JT2Go, a 3D viewing tool for JT data (ISO-standardized 3D data format), and Teamcenter Visualization, which provides organizations visualization solutions for documents, 2D drawings and 3D models.

A second advisory was published for six vulnerabilities affecting Siemens Solid Edge, a solution that provides software tools for 3D design, simulation and manufacturing. A couple of the vulnerabilities described in each advisory overlap.

A vast majority of the vulnerabilities are high-severity issues that can result in arbitrary code execution in the context of the targeted process. One vulnerability can lead to information disclosure and it has been classified as medium severity.

The code execution flaws are related to improper validation of user-supplied data when parsing certain types of files, which leads to a memory corruption vulnerability. In order to conduct an attack, the attacker needs to convince the targeted user to open a specially crafted file.

Learn more about vulnerabilities in industrial systems at SecurityWeek’s ICS Cyber Security Conference and SecurityWeek’s Security Summits virtual event series

The types of files that can be used to trigger the vulnerabilities include JT, CG4, CGM, PDF, RGB, TGA, PAR, ASM, PCX, SGI and DFT. Even though the description for all these bugs is similar, a separate CVE identifier has been assigned to each variant of a flaw.

Siemens has started releasing patches for the impacted products. The German industrial giant has shared workarounds for versions that have yet to receive fixes.

Siemens has also released a couple of advisories describing vulnerabilities found in its SCALANCE X industrial switches. These security holes, classified as critical and high severity, can expose the switches to DoS and man-in-the-middle attacks.

Schneider Electric patches

Schneider Electric this week released three new advisories. One of them describes the impact of a recently disclosed Treck vulnerability on its Sepam ACE850 multi-protocol communication interface.

The second advisory informs customers of a high-severity code execution vulnerability in Operator Terminal Expert (formerly Vijeo XD) and Pro-face BLUE products. The last advisory describes two high-severity code execution flaws in EcoStruxure Power Build - Rapsody when processing specially crafted SSD files.

Related: Open Source Tool Helps Secure Siemens PCS 7 Control Systems

Related: Siemens, Schneider Electric Address Serious Vulnerabilities in ICS Products

view counter
image
Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.
Previous Columns by Eduard Kovacs:
Tags:
Image

Pensée du jour :

Ce que l'homme a fait ,

l'homme peut le défaire.

 

"No secure path in the world"