Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-21-350-13
HistoryNov 10, 2022 - 12:00 p.m.

Siemens Questa and ModelSim (Update A)

2022-11-1012:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
23
siemens
questa simulation
modelsim simulation
vulnerability
insufficiently protected credentials
cvss v3 9.0
upgrade
workarounds
mitigations
ssa-400332
risk evaluation
technical details
impact analysis
cisa

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

23.8%

1. EXECUTIVE SUMMARY

  • CVSS v3 9.0 *ATTENTION: Low attack complexity
  • Vendor: Siemens
  • Equipment: Questa Simulation and ModelSim Simulation
  • Vulnerability: Insufficiently Protected Credentials

2. UPDATE OR REPOSTED INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-21-350-13 Siemens Questa and ModelSim that was published December 16, 2021, on the ICS webpage on cisa.gov/ics.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow access to unencrypted data.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of Questa and ModelSim, integrated circuit simulators, are affected:

  • ModelSim Simulation: All Versions
  • Questa Simulation: All Versions

4.2 VULNERABILITY OVERVIEW

4.2.1 INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

The affected product is vulnerable to insufficiently protected keys required for decrypting intellectual property data, which could allow an attacker to discover the keys and bypass the protection intended by IEEE 1735 standard.

CVE-2021-42023 has been assigned to this vulnerability. A CVSS v3 base score of 9.0 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Julian Speith and Christof Paar from Max Planck Institute for Security and Privacy coordinated this vulnerability with Siemens.

Florian Schweins and Alexander May from Ruhr University coordinated this vulnerability with Siemens.

5. MITIGATIONS

Siemens recommends upgrading to the lastest version of the following products, login is required:

--------- Begin Update A part 1 of 2 ---------

--------- End Update A part 1 of 2 ---------

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Company-internal use of encrypted design IP data: Apply technical and procedural measures to ensure access to the data is granted on a need-to-know basis.
  • Companies that deliver encrypted design IP data to their customers: Ensure procedural and contractual measures are in place that minimize the risk of unauthorized access to the data.

--------- Begin Update A part 2 of 2 ---------

For more information, see Siemens Security Advisory SSA-400332 in HTML or CSAF.

--------- End Update A part 2 of 2 ---------

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

References

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

23.8%

Related for ICSA-21-350-13