Lucene search

K
certCERTVU:739007
HistoryNov 03, 2017 - 12:00 a.m.

IEEE P1735 implementations may have weak cryptographic protections

2017-11-0300:00:00
www.kb.cert.org
521

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

10.5%

Overview

The P1735 IEEE standard describes methods for encrypting electronic-design intellectual property (IP), as well as the management of access rights for such IP. The methods are flawed and, in the most egregious cases, enable attack vectors that allow recovery of the entire underlying plaintext IP. Implementations of IEEE P1735 may be weak to cryptographic attacks that allow an attacker to obtain plaintext intellectual property without the key, among other impacts.

Description

CWE-310: Cryptographic Issues

The P1735 IEEE standard describes methods for encrypting electronic-design intellectual property (IP), as well as the management of access rights for such IP. The methods are flawed and, in the most egregious cases, enable attack vectors that allow recovery of the entire underlying plaintext IP. Some of these attack vectors are well-known, such as padding-oracle attacks. Others are new, and are made possible by the need to support the typical uses of the underlying IP. In particular, the need for commercial electronic design automation (EDA) tools to synthesize multiple pieces of IP into a fully specified chip design and to provide HDL syntax errors. These flaws can be exploited by leveraging the commercial EDA tool as a black-box oracle. In addition to being able to recover entire plaintext IP, one can produce standard-compliant ciphertexts of IP that have been modified to include targeted hardware Trojans.

Design of complex electronics design intellectual property (IP) involves multiple IP owners. To prevent rogue entities in the design flow from stealing their IPs, they use the P1735 IEEE standard to provide confidentiality and access control. The standard not only recommends poor cryptographic choices, it is vague/silent on security critical decisions.

The following CVE IDs were assigned to document weaknesses in the P1735 standard as described in the researcher’s paper.

* CVE-2017-13091: improperly specified padding in CBC mode allows use of an EDA tool as a decryption oracle.
* CVE-2017-13092: improperly specified HDL syntax allows use of an EDA tool as a decryption oracle
* CVE-2017-13093: modification of encrypted IP cyphertext to insert hardware trojans.
* CVE-2017-13094: modification of the encryption key and insertion of hardware trojans in any IP.
* CVE-2017-13095: modification of a license-deny response to a license grant.

The following weaknesses in the P1735 standard were also identified and assigned CVE IDs:

* CVE-2017-13096: modification of Rights Block to remove or relax access control.
* CVE-2017-13097: modification of Rights Block to remove or relax license requirement.

While CVE-2017-13096 and CVE-2017-13097 are not explicitly discussed in the research paper, section 4.2 of the paper describes a similar attack method and mitigation. The Rights Block of the digital envelope contains the Key Block (encryption of AES key under RSA public key of the EDA tool provider) as well as access control and license requirements. An attacker with information about the IP may be able to select a new AES key and spoof a new Rights Block for an EDA tool that modifies or removes the original access control or licensing requirements specified by the original IP owner.

All CVE IDs above may extend to EDA tools that utilize the P1735 standard, or products designed with such EDA tools.

Impact

An adversary can recover electronic design IPs encrypted using the P1735 workflow, resulting in IP theft and/or analysis of security critical features, as well as the ability to insert hardware trojans into an encrypted IP without the knowledge of the IP owner. Impacts may include loss of profit and reputation of the IP owners as well as integrated circuits (ICs) with trojans that contain backdoors, perform poorly, or even fail completely. See the researcher’s paper for full impact details.


Solution

Apply an update

Developers of EDA software can apply suggested fixes from the researcher’s paper.

Users may apply a vendor update to their EDA software, as it becomes available. More vendor information is available below.


Vendor Information

739007

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

AMD Unknown

Notified: November 03, 2017 Updated: November 03, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Cadence Design Systems Unknown

Notified: September 29, 2017 Updated: September 29, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Cisco Unknown

Notified: November 03, 2017 Updated: November 03, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

IBM, INC. Unknown

Notified: November 03, 2017 Updated: November 03, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Intel Corporation Unknown

Notified: November 03, 2017 Updated: November 03, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Marvell Semiconductors Unknown

Notified: November 03, 2017 Updated: November 03, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Mentor Graphics Unknown

Notified: September 29, 2017 Updated: September 29, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

NXP Semiconductors Inc. Unknown

Notified: November 03, 2017 Updated: November 03, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

National Instruments (NI) Unknown

Notified: November 03, 2017 Updated: November 03, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

National Semiconductor Corporation Unknown

Notified: November 03, 2017 Updated: November 03, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

QUALCOMM Incorporated Unknown

Notified: November 03, 2017 Updated: November 03, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Samsung Semiconductor Inc. Unknown

Notified: November 03, 2017 Updated: November 03, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Synopsys Unknown

Notified: September 29, 2017 Updated: September 29, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Xilinx Unknown

Notified: September 29, 2017 Updated: September 29, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Zuken Inc. Unknown

Notified: September 29, 2017 Updated: September 29, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

View all 15 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base 6.3 AV:L/AC:M/Au:N/C:C/I:C/A:N
Temporal 5.7 E:POC/RL:ND/RC:C
Environmental 6.2 CDP:ND/TD:ND/CR:H/IR:H/AR:ND

References

Acknowledgements

Thanks to Domenic Forte and Animesh Chhotaray for reporting this vulnerability and contributing to this document.

This document was written by Garret Wassermann.

Other Information

CVE IDs: CVE-2017-13091, CVE-2017-13092, CVE-2017-13093, CVE-2017-13094, CVE-2017-13095, CVE-2017-13096, CVE-2017-13097
Date Public: 2017-11-01 Date First Published:

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

10.5%