ICS Advisory

Siemens JT Utilities

Last Revised
Alert Code
ICSA-21-194-09

1. EXECUTIVE SUMMARY

  • CVSS v3 5.5
  • ATTENTION: Low attack complexity
  • Vendor: Siemens
  • Equipment: JT Utilities
  • Vulnerabilities: Function Call with Incorrect Variable or Reference as Argument, NULL Pointer Dereference

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could cause a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siemens JT Utilities are affected:

  • All versions prior to v13.0.2.0

3.2 VULNERABILITY OVERVIEW

3.2.1    FUNCTION CALL WITH INCORRECT VARIABLE OR REFERENCE AS ARGUMENT CWE-688

When parsing specially crafted JT files, a hash function is called with an incorrect argument leading the application to crash. An attacker could leverage this vulnerability to cause a denial-of-service condition in the application.

CVE-2021-33713 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H).

3.2.2    NULL POINTER DEREFERENCE CWE-476

When parsing specially crafted JT files, a missing check for the validity of an iterator leads to NULL pointer dereference condition, causing the application to crash. An attacker could leverage this vulnerability to cause a denial-of-service condition in the application.

CVE-2021-33714 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H).

3.2.3    NULL POINTER DEREFERENCE CWE-476

When parsing specially crafted JT files, a race condition could cause an object to be released before being operated on, leading to NULL pointer dereference condition and causing the application to crash. An attacker could leverage this vulnerability to cause a denial-of-service condition in the application.

CVE-2021-33715 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens has identified the following specific mitigations and workarounds users can apply to reduce the risk:

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens Operational Guidelines for Industrial Security, and follow the recommendations in the product manual.

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information about this issue, please see Siemens Security Advisory SSA-209268.

CISA recommends users take the following measures to protect themselves from social engineering attacks:

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens