Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2022-32475.NASL
HistorySep 26, 2023 - 12:00 a.m.

Siemens InsydeH2O Time-of-check Time-of-use Race Condition (CVE-2022-32475)

2023-09-2600:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
2
siemens
insydeh2o
toctou
race condition
vulnerability
ruggedcom ape
simatic
dma attacks
smram
privileges
tenable.ot scanner

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the VariableRuntimeDxe shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges. This issue was fixed in the kernel, which also protected chipset and OEM chipset code.

Insyde BIOS is typically used in RUGGEDCOM APE products and some SIMATIC devices. Please refer to the vendor advisory for a precise list of models concerned.

This plugin only works with Tenable.ot Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501688);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/22");

  script_cve_id("CVE-2022-32475");

  script_name(english:"Siemens InsydeH2O Time-of-check Time-of-use Race Condition (CVE-2022-32475)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"An issue was discovered in Insyde InsydeH2O with kernel 5.0 through
5.5. DMA attacks on the VariableRuntimeDxe shared buffer used by SMM
and non-SMM code could cause TOCTOU race-condition issues that could
lead to corruption of SMRAM and escalation of privileges. This issue
was fixed in the kernel, which also protected chipset and OEM chipset
code.

Insyde BIOS is typically used in RUGGEDCOM APE products 
and some SIMATIC devices. Please refer to the vendor advisory for a 
precise list of models concerned.

This plugin only works with Tenable.ot
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://www.insyde.com/security-pledge/SA-2023007");
  script_set_attribute(attribute:"see_also", value:"https://www.insyde.com/security-pledge");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-32475");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(367);

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/02/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/02/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/09/26");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:insyde:insydeh2o:5.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:insyde:insydeh2o:5.3");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:insyde:insydeh2o:5.4");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:insyde:insydeh2o:5.5");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/a:insyde:insydeh2o:5.5" :
        {"versionEndExcluding" : "5.5.05.52.27", "versionStartIncluding" : "5.5", "family" : "APE1808"},
    "cpe:/a:insyde:insydeh2o:5.4" :
        {"versionEndExcluding" : "5.4.05.44.27", "versionStartIncluding" : "5.4", "family" : "APE1808"},
    "cpe:/a:insyde:insydeh2o:5.3" :
        {"versionEndExcluding" : "5.3.05.36.27", "versionStartIncluding" : "5.3", "family" : "APE1808"},
    "cpe:/a:insyde:insydeh2o:5.0" :
        {"versionEndExcluding" : "5.2.05.27.27", "versionStartIncluding" : "5.0", "family" : "APE1808"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
insydeinsydeh2o5.0cpe:/a:insyde:insydeh2o:5.0
insydeinsydeh2o5.3cpe:/a:insyde:insydeh2o:5.3
insydeinsydeh2o5.4cpe:/a:insyde:insydeh2o:5.4
insydeinsydeh2o5.5cpe:/a:insyde:insydeh2o:5.5

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Related for TENABLE_OT_SIEMENS_CVE-2022-32475.NASL