Siemens InsydeH2O Inclusion of Functionality from Untrusted Control Sphere (CVE-2021-33626)

high Tenable OT Security Plugin ID 501714

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability exists in SMM (System Management Mode) branch that registers a SWSMI handler that does not sufficiently check or validate the allocated buffer pointer(QWORD values for CommBuffer). This can be used by an attacker to corrupt data in SMRAM memory and even lead to arbitrary code execution.

Insyde BIOS is typically used in RUGGEDCOM APE products and some SIMATIC devices. Please refer to the vendor advisory for a precise list of models concerned.

This plugin only works with Tenable.ot Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

https://www.insyde.com/security-pledge/SA-2021001

https://www.insyde.com/security-pledge

https://security.netapp.com/advisory/ntap-20220216-0006/

https://cert-portal.siemens.com/productcert/pdf/ssa-306654.pdf

Plugin Details

Severity: High

ID: 501714

Version: 1.1

Type: remote

Family: Tenable.ot

Published: 9/26/2023

Updated: 9/27/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-33626

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:insyde:insydeh2o:5.1, cpe:/o:insyde:insydeh2o:5.2, cpe:/o:insyde:insydeh2o:5.3, cpe:/o:insyde:insydeh2o:5.4

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 10/1/2021

Vulnerability Publication Date: 10/1/2021

Reference Information

CVE: CVE-2021-33626

CWE: 829