X
Subscribe To Our Blog
Enter your email address to find out what’s happening with IT, cybersecurity, Compliance and more from Dox!
FIRST NAME
LAST NAME

EMAIL

MULTIPLE VULNERABILITIES IN SIEMENS SOLID EDGE VISUALIZATION DETECTED

A cybersecurity advisory was issued today, Jan. 14, 2021, regarding multiple vulnerabilities in Siemens Solid Edge Visualization. The vulnerabilities could allow an attacker to execute arbitrary code, which could potentially lead to a breach.

What It Is:

Multiple vulnerabilities have been discovered in Siemens Solid Edge, the most severe of which could allow for arbitrary code execution in the context of the system process. Solid Edge is used for designing and viewing 2D and 3D models.

Successful exploitation of the most severe of these vulnerabilities could allow an attacker to execute arbitrary code in the context of the browser. Depending on the privileges associated with the application, an attacker could view, change, or delete data. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

Read the original Siemens Security Advisory.

Threat Intelligence:

There are currently no reports of these vulnerabilities being exploited in the wild.

Systems Affected:

  • Solid Edge versions prior to 2021MP2

Risk:

Government:

  • Large and medium government entities: High

  • Small government entities: Medium

Businesses:

  • Large and medium business entities: High
  • Small business entities: Medium

Home users: Low

What It Means:

If you and/or your business utilize the Siemens Solid Edge versions mentioned above, you will need to install the updates provided by Siemens immediately following proper testing.

Technical Summary:

Multiple vulnerabilities have been discovered in Siemens’ Solid Edge, the most severe of which could allow for arbitrary code execution in the context of the system process. Exploits can be triggered by an unsuspecting user opening a malicious file with the vulnerable software. 
Details of the vulnerabilities are as follows:
  • An out-of-bounds write error when parsing 'PAR' files due to a failure to properly validate user input (CVE-2020-28381, CVE-2020-28382, CVE-2020-28383)
  • A stack-based buffer-overflow when parsing ‘PAR’ files (CVE-2020-28384 and CVE-2020-26989)
  • An out-of-bounds write error when parsing ‘DFT’ files (CVE-2020-28386)

What To Do:

We recommend the following actions be taken:
  • Install the updates provided by Siemens immediately after appropriate testing.
  • Remind users not to visit untrusted websites or follow links provided by unknown or untrusted sources.
  • Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from untrusted sources.
  • Apply the Principle of Least Privilege to all systems and services; run all software as a nonprivileged user with minimal access rights.

Negative Consequences of Lost or Stolen Data:

The loss or theft of proprietary data can have severe impacts, particularly if the compromise becomes public and sensitive information is exposed. Possible impacts include:
  • Temporary or permanent loss of sensitive or proprietary information.
  • Disruption to regular operations.
  • Financial losses incurred to restore systems and files.
  • Potential harm to an organization’s reputation.
Should your agency or business need assistance with issues arising from vulnerabilities in Siemens products including updates and/or patches, Dox can help. Please contact Dox if there is anything we can do to assist in securing your agency, business, or organization.

Thank you for your time and stay safe online.
Share This Posting
Copyright ©   DoxWeb Design & SEO by Scriptable Solutions