Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2023-22613.NASL
HistorySep 26, 2023 - 12:00 a.m.

Siemens InsydeH2O Out-of-bounds Write (CVE-2023-22613)

2023-09-2600:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
3
siemens
insydeh2o
out-of-bounds write
cve-2023-22613
ihisismm
kernel 5.0-5.5
smi handler
smram
smm memory corruption
insyde bios
ruggedcom ape
simatic devices
vendor advisory
tenable.ot
scanner

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

An issue was discovered in IhisiSmm in Insyde InsydeH2O with kernel 5.0 through 5.5. It is possible to write to an attacker-controlled address. An attacker could invoke an SMI handler with a malformed pointer in RCX that overlaps SMRAM, resulting in SMM memory corruption.

Insyde BIOS is typically used in RUGGEDCOM APE products and some SIMATIC devices. Please refer to the vendor advisory for a precise list of models concerned.

This plugin only works with Tenable.ot Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501691);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/09/27");

  script_cve_id("CVE-2023-22613");

  script_name(english:"Siemens InsydeH2O Out-of-bounds Write (CVE-2023-22613)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"An issue was discovered in IhisiSmm in Insyde InsydeH2O with kernel
5.0 through 5.5. It is possible to write to an attacker-controlled
address. An attacker could invoke an SMI handler with a malformed
pointer in RCX that overlaps SMRAM, resulting in SMM memory
corruption.

Insyde BIOS is typically used in RUGGEDCOM APE products 
and some SIMATIC devices. Please refer to the vendor advisory for a 
precise list of models concerned.

This plugin only works with Tenable.ot
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://www.insyde.com/security-pledge");
  # https://research.nccgroup.com/2023/04/11/stepping-insyde-system-management-mode/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?183afa88");
  script_set_attribute(attribute:"see_also", value:"https://www.insyde.com/security-pledge/SA-2023023");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-22613");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(787);

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/04/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/04/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/09/26");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:insyde:insydeh2o:05.27.37");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:insyde:insydeh2o:05.36.37");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:insyde:insydeh2o:05.44.45");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:insyde:insydeh2o:05.52.45");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/a:insyde:insydeh2o:05.27.37" :
        {"versionEndIncluding" : "05.27.37", "versionStartIncluding" : "05.27.37", "family" : "APE1808"},
    "cpe:/a:insyde:insydeh2o:05.36.37" :
        {"versionEndIncluding" : "05.36.37", "versionStartIncluding" : "05.36.37", "family" : "APE1808"},
    "cpe:/a:insyde:insydeh2o:05.44.45" :
        {"versionEndIncluding" : "05.44.45", "versionStartIncluding" : "05.44.45", "family" : "APE1808"},
    "cpe:/a:insyde:insydeh2o:05.52.45" :
        {"versionEndIncluding" : "05.52.45", "versionStartIncluding" : "05.52.45", "family" : "APE1808"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
insydeinsydeh2o05.27.37cpe:/a:insyde:insydeh2o:05.27.37
insydeinsydeh2o05.36.37cpe:/a:insyde:insydeh2o:05.36.37
insydeinsydeh2o05.44.45cpe:/a:insyde:insydeh2o:05.44.45
insydeinsydeh2o05.52.45cpe:/a:insyde:insydeh2o:05.52.45

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for TENABLE_OT_SIEMENS_CVE-2023-22613.NASL