Operating System:

[Appliance]

Published:

28 February 2023

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1210
          ICS Advisory | ICSA-23-047-08 Siemens RUGGEDCOM APE1808
                             28 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens RUGGEDCOM APE1808
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-33984 CVE-2022-33982 CVE-2022-33908
                   CVE-2022-33907 CVE-2022-33906 CVE-2022-31243
                   CVE-2022-30774  

Original Bulletin: 
   https://www.cisa.gov/news-events/ics-advisories/icsa-23-047-08

Comment: CVSS (Max):  7.0 CVE-2022-33984 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-047-08)

Siemens RUGGEDCOM APE1808

Release Date
February 16, 2023

As of January 10, 2023, CISA will no longer be updating ICS security advisories
for Siemens product vulnerabilities beyond the initial advisory. For the most
up-to-date information on vulnerabilities in this advisory, please see Siemens'
ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  o CVSS v3 7.0
  o ATTENTION: High Impact on Confidentiality, Integrity, and Availability
  o Vendor: Siemens
  o Equipment: RUGGEDCOM APE1808 Product Family
  o Vulnerabilities: Time-of-check Time-of-use (TOCTOU) Race Condition

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
take full control of the product and its data.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following software from Siemens is affected:

  o RUGGEDCOM APE1808 ADM (6GK6015-0AL20-0GL0): All versions
  o RUGGEDCOM APE1808 ADM CC (6GK6015-0AL20-0GL1): All versions
  o RUGGEDCOM APE1808 CKP (6GK6015-0AL20-0GK0): All versions
  o RUGGEDCOM APE1808 CKP CC (6GK6015-0AL20-0GK1): All versions
  o RUGGEDCOM APE1808 CLOUDCONNECT (6GK6015-0AL20-0GM0): All versions
  o RUGGEDCOM APE1808 CLOUDCONNECT CC (6GK6015-0AL20-0GM1): All versions
  o RUGGEDCOM APE1808 ELAN (6GK6015-0AL20-0GP0): All versions
  o RUGGEDCOM APE1808 ELAN CC (6GK6015-0AL20-0GP1): All versions
  o RUGGEDCOM APE1808 SAM-L (6GK6015-0AL20-0GN0): All versions
  o RUGGEDCOM APE1808 SAM-L CC (6GK6015-0AL20-0GN1): All versions
  o RUGGEDCOM APE1808CLA-P (6GK6015-0AL20-1AA0): All versions
  o RUGGEDCOM APE1808CLA-P CC (6GK6015-0AL20-1AA1): All versions
  o RUGGEDCOM APE1808CLA-S1 (6GK6015-0AL20-1AB0): All versions
  o RUGGEDCOM APE1808CLA-S1 CC (6GK6015-0AL20-1AB1): All versions
  o RUGGEDCOM APE1808CLA-S3 (6GK6015-0AL20-1AD0): All versions
  o RUGGEDCOM APE1808CLA-S3 CC (6GK6015-0AL20-1AD1): All versions
  o RUGGEDCOM APE1808CLA-S5 (6GK6015-0AL20-1AF0): All versions
  o RUGGEDCOM APE1808CLA-S5 CC (6GK6015-0AL20-1AF1): All versions
  o RUGGEDCOM APE1808LNX (6GK6015-0AL20-0GH0): All versions
  o RUGGEDCOM APE1808LNX CC (6GK6015-0AL20-0GH1): All versions
  o RUGGEDCOM APE1808W10 (6GK6015-0AL20-0GJ0): All versions
  o RUGGEDCOM APE1808W10 CC (6GK6015-0AL20-0GJ1): All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 TIME-OF-CHECK TIME-OF-USE (TOCTOU) RACE CONDITION CWE-367

DMA attacks on the parameter buffer used by the PnpSmm driver could change the
contents after parameter values have been checked, but before they are used
(e.g. a TOCTOU attack). This issue was discovered by Insyde engineering during
a security review .

CVE-2022-30774 has been assigned to this vulnerability. A CVSS v3 base score of
6.4 has been assigned. The CVSS vector string is ( CVSS:3.1/AV:L/AC:H/PR:H/UI:N
/S:U/C:H/I:H/A:H ).

3.2.2 TIME-OF-CHECK TIME-OF-USE (TOCTOU) RACE CONDITION CWE-367

Update description and links-DMA transactions that are targeted at input
buffers used for the software SMI handler used by the FvbServicesRuntimeDxe
driver-could cause SMRAM corruption through a TOCTOU attack. This issue was
discovered by Insyde engineering based on the general description provided by
Intel's iSTARE group.

CVE-2022-31243 has been assigned to this vulnerability. A CVSS v3 base score of
6.4 has been assigned. The CVSS vector string is ( CVSS:3.1/AV:L/AC:H/PR:H/UI:N
/S:U/C:H/I:H/A:H ).

3.2.3 TIME-OF-CHECK TIME-OF-USE (TOCTOU) RACE CONDITION CWE-367

DMA transactions that are targeted at input buffers used for the
FwBlockServiceSmm software SMI handler could cause SMRAM corruption through a
TOCTOU attack. This issue was discovered by Insyde engineering based on the
general description provided by Intel's iSTARE group.

CVE-2022-33906 has been assigned to this vulnerability. A CVSS v3 base score of
6.4 has been assigned. The CVSS vector string is ( CVSS:3.1/AV:L/AC:H/PR:H/UI:N
/S:U/C:H/I:H/A:H ).

3.2.4 TIME-OF-CHECK TIME-OF-USE (TOCTOU) RACE CONDITION CWE-367

DMA transactions that are targeted at input buffers used for the software SMI
handler used by the IdeBusDxe driver could cause SMRAM corruption through a
TOCTOU attack. This issue was discovered by Insyde engineering based on the
general description provided by Intel's iSTARE group.

CVE-2022-33907 has been assigned to this vulnerability. A CVSS v3 base score of
6.4 has been assigned. The CVSS vector string is ( CVSS:3.1/AV:L/AC:H/PR:H/UI:N
/S:U/C:H/I:H/A:H ).

3.2.5 TIME-OF-CHECK TIME-OF-USE (TOCTOU) RACE CONDITION CWE-367

DMA transactions that are targeted at input buffers-used for the SdHostDriver
software SMI handler-could cause SMRAM corruption through a TOCTOU attack. This
issue was discovered by Insyde engineering based on the general description 
provided by Intel's iSTARE group.

CVE-2022-33908 has been assigned to this vulnerability. A CVSS v3 base score of
7.0 has been assigned. The CVSS vector string is ( CVSS:3.1/AV:L/AC:H/PR:L/UI:N
/S:U/C:H/I:H/A:H ).

3.2.6 TIME-OF-CHECK TIME-OF-USE (TOCTOU) RACE CONDITION CWE-367

DMA attacks on the parameter bufferused by the Int15ServiceSmm software SMI
handlercould lead to a TOCTOU attack on the SMI handler and lead to corruption
of SMRAM. This issue was discovered by Insyde engineering during a security
review.

CVE-2022-33982 has been assigned to this vulnerability. A CVSS v3 base score of
6.4 has been assigned. The CVSS vector string is ( CVSS:3.1/AV:L/AC:H/PR:H/UI:N
/S:U/C:H/I:H/A:H ).

3.2.7 TIME-OF-CHECK TIME-OF-USE (TOCTOU) RACE CONDITION CWE-367  

DMA transactions that are targeted at input buffers-used for the SdMmcDevice
software SMI handler-could cause SMRAM corruption through a TOCTOU attack. This
issue was discovered by Insyde engineering based on the general description 
provided by Intel's iSTARE group.

CVE-2022-33984 has been assigned to this vulnerability. A CVSS v3 base score of
7.0 has been assigned. The CVSS vector string is ( CVSS:3.1/AV:L/AC:H/PR:L/UI:N
/S:U/C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce risk:

  o Currently no fix is available, however, users should follow the general
    security recommendations below.

As a general security measure, Siemens recommends protecting network access to
devices with appropriate mechanisms. To operate the devices in a protected IT
environment, Siemens recommends configuring the environment according to
Siemens' operational guidelines for industrial security and following
recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the
Siemens industrial security webpage .

For more information, see the associated Siemens security advisory SSA-450613
in HTML and CSAF .

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely. These vulnerabilities have a high
attack complexity.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=tZHZ
-----END PGP SIGNATURE-----