Siemens InsydeH2O Arbitrary Code Execution (CVE-2022-35408)

high Tenable OT Security Plugin ID 501704

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. An SMM callout vulnerability in the SMM driver in UsbLegacyControlSmm leads to possible arbitrary code execution in SMM and escalation of privileges. An attacker could overwrite the function pointers in the EFI_BOOT_SERVICES table before the USB SMI handler triggers. (This is not exploitable from code running in the operating system.)

Insyde BIOS is typically used in RUGGEDCOM APE products and some SIMATIC devices. Please refer to the vendor advisory for a precise list of models concerned.

This plugin only works with Tenable.ot Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

https://www.insyde.com/security-pledge

https://www.insyde.com/security-pledge/SA-2022031

https://binarly.io/advisories/BRLY-2022-022/index.html

Plugin Details

Severity: High

ID: 501704

Version: 1.1

Type: remote

Family: Tenable.ot

Published: 9/26/2023

Updated: 9/27/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.1

Vector: CVSS2#AV:L/AC:L/Au:M/C:C/I:C/A:C

CVSS Score Source: CVE-2022-35408

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.4

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:insyde:insydeh2o:5.0, cpe:/a:insyde:insydeh2o:5.1, cpe:/a:insyde:insydeh2o:5.2, cpe:/a:insyde:insydeh2o:5.3, cpe:/a:insyde:insydeh2o:5.4, cpe:/a:insyde:insydeh2o:5.5

Required KB Items: Tenable.ot/Siemens

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/22/2022

Vulnerability Publication Date: 9/22/2022

Reference Information

CVE: CVE-2022-35408