Multiple vulnerabilities in Siemens Solid Edge



Published: 2021-06-10
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-31342
CVE-2021-31343
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Solid Edge SE2020
Server applications / SCADA systems

Solid Edge SE2021
Server applications / SCADA systems

Vendor

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU54017

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-31342

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in the ugeom2d.dll library. A remote attacker can create a specially crafted DFT file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Solid Edge SE2020: before 2020MP14

Solid Edge SE2021: before SE2021MP5

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-208356.pdf
http://us-cert.cisa.gov/ics/advisories/icsa-21-159-09


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU54018

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-31343

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in the jutil.dll library. A remote attacker can create a specially crafted DFT file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Solid Edge SE2020: before 2020MP14

Solid Edge SE2021: before SE2021MP5

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-208356.pdf
http://us-cert.cisa.gov/ics/advisories/icsa-21-159-09


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###