Siemens Simcenter Amesim
Discription

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see [Siemens’ ProductCERT Security Advisories (CERT Services | Services | Siemens Global).]()

**[View CSAF]()**

## 1. EXECUTIVE SUMMARY

* **CVSS v3 8.0**
* **ATTENTION**: Exploitable remotely/low attack complexity
* **Vendor**: Siemens
* **Equipment**: Simcenter Amesim
* **Vulnerability**: Code Injection

## 2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to perform DLL injection and execute arbitrary code in the context of the affected application process.

## 3. TECHNICAL DETAILS

### 3.1 AFFECTED PRODUCTS

The following versions of Siemens Simcenter Amesim are affected:

* Simcenter Amesim: All versions prior to V2021.1

### 3.2 Vulnerability Overview

**3.2.1 [Improper Control of Generation of Code (‘Code Injection’) CWE-94]()**

The affected application contains a SOAP endpoint that could allow an attacker to perform DLL injection and execute arbitrary code in the context of the affected application process.

[CVE-2023-43625]() has been assigned to this vulnerability. A CVSS v3 base score of 8.0 has been calculated; the CVSS vector string is ([AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H]()).

### 3.3 BACKGROUND

* **CRITICAL INFRASTRUCTURE SECTORS:** Multiple
* **COUNTRIES/AREAS DEPLOYED:** Worldwide
* **COMPANY HEADQUARTERS LOCATION:** Germany

### 3.4 RESEARCHER

Guillaume Orlando reported this vulnerability to Siemens.

## 4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk:

* Update to [V2021.1]() or later version.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to [Siemens’ operational guidelines for industrial security]() and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the [Siemens industrial security webpage]().

For more information see the associated Siemens security advisory SSA-386812 in [HTML]() and [CSAF]().

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

* Minimize network exposure for all control system devices and/or systems, ensuring they are [not accessible from the internet]().
* Locate control system networks and remote devices behind firewalls and isolating them from business networks.
* When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for [control systems security recommended practices]() on the ICS webpage on [cisa.gov/ics](). Several CISA products detailing cyber defense best practices are available for reading and download, including [Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies]().

CISA encourages organizations to implement recommended cybersecurity strategies for [proactive defense of ICS assets]().

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at [cisa.gov/ics]() in the technical information paper, [ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies]().

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

## 5. UPDATE HISTORY

* October 12, 2023: Initial PublicationRead More

Back to Main

Subscribe for the latest news: