Multiple vulnerabilities in Siemens Simcenter Femap



Published: 2021-06-10 | Updated: 2021-07-12
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-27387
CVE-2021-27399
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Simcenter Femap
Server applications / SCADA systems

Vendor Siemens

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU54014

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27387

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in the femap.exe application. A remote attacker can create a specially crafted FEMAP file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Simcenter Femap: 2020.2 - 2021.1

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-133038.pdf
http://us-cert.cisa.gov/ics/advisories/icsa-21-159-12
http://www.zerodayinitiative.com/advisories/ZDI-21-780/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU54015

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27399

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in the femap.exe application. A remote attacker can create a specially crafted FEMAP file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Simcenter Femap: 2020.2 - 2021.1

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-133038.pdf
http://us-cert.cisa.gov/ics/advisories/icsa-21-159-12
http://www.zerodayinitiative.com/advisories/ZDI-21-781/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###