Siemens SCALANCE XCM332 Concurrent Execution Using Shared Resource with Improper Synchronization (CVE-2022-1729)

high Tenable OT Security Plugin ID 501081

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens has released an update for the SCALANCE XCM332 and recommends updating to the latest version:

- SCALANCE XCM332 (6GK5332-0GA01-2AC2): Update to V2.2 or later version

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at the Siemens Industrial Security web page.

For further inquiries on security vulnerabilities in Siemens products and solutions, users should contact the Siemens ProductCERT.

For more information see the associated Siemens security advisory SSA-558014 in HTML and CSAF.

See Also

https://www.openwall.com/lists/oss-security/2022/05/20/2

https://security.netapp.com/advisory/ntap-20230214-0006/

http://www.nessus.org/u?4af41997

https://cert-portal.siemens.com/productcert/html/ssa-558014.html

http://www.nessus.org/u?79efc46a

https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-09

Plugin Details

Severity: High

ID: 501081

Version: 1.3

Type: remote

Family: Tenable.ot

Published: 5/2/2023

Updated: 4/22/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6

Temporal Score: 4.4

Vector: CVSS2#AV:L/AC:H/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-1729

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.1

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:scalance_xcm332_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 9/1/2022

Vulnerability Publication Date: 9/1/2022

Reference Information

CVE: CVE-2022-1729

CWE: 362