ICS Advisory

Siemens Teamcenter Visualization and JT2Go

Release Date
Alert Code
ICSA-23-103-11

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low attack complexity 
  • Vendor: Siemens 
  • Equipment: Teamcenter Visualization and JT2Go 
  • Vulnerability: Stack-based Buffer Overflow 

2. RISK EVALUATION

Successful exploitation of this vulnerability could lead the application to crash or potentially lead to arbitrary code execution. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Teamcenter Visualization and JT2Go are affected: Siemens reports this vulnerability  

  • JT2Go: all versions prior to V14.2.0.2 
  • Teamcenter Visualization V13.2: all versions prior to V13.2.0.13 
  • Teamcenter Visualization V13.3: all versions prior to V13.3.0.9 
  • Teamcenter Visualization V14.0: all versions prior to V14.0.0.5 
  • Teamcenter Visualization V14.1: all versions prior to V14.1.0.7 
  • Teamcenter Visualization V14.2: all versions prior to V14.2.0.2 

3.2 VULNERABILITY OVERVIEW

3.2.1 STACK-BASED BUFFER OVERFLOW CWE-121 

The APDFL.dll contains a memory corruption vulnerability while parsing specially crafted PDF files. This could allow an attacker to execute code in the context of the current process. 

CVE-2023-1709 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: Germany 

3.4 RESEARCHER

Michael Heinzl reported this vulnerability to Siemens. 

4. MITIGATIONS

Siemens has released updates for the affected products and recommends updating to the latest versions: 

Siemens has identified the following specific workarounds and mitigations that users can apply to reduce risks: 

  • Avoid opening untrusted files in JT2Go and Teamcenter Visualization 

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens' operational guidelines for industrial security, and to follow the recommendations in the product manuals. Additional information on industrial security by Siemens can be found at the Siemens Industrial Security web page

For further inquiries on security vulnerabilities in Siemens products and solutions, users should contact the Siemens ProductCERT

For more information, see the associated Siemens security advisory SSA-629917 in HTML and CSAF

CISA recommends users take the following measures to protect themselves from social engineering attacks: 

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. This vulnerability has low attack complexity. 

This product is provided subject to this Notification and this Privacy & Use policy.