Page 4 of 24 results (0.022 seconds)

CVSS: 8.2EPSS: 0%CPEs: 5EXPL: 0

An issue was discovered in NvmExpressDxe in the kernel 5.0 through 5.5 in Insyde InsydeH2O. Because of an Untrusted Pointer Dereference that causes SMM memory corruption, an attacker may be able to write fixed or predictable data to SMRAM. Exploiting this issue could lead to escalating privileges to SMM. Se ha descubierto un problema en NvmExpressDxe en el kernel versión 5.0 hasta la versión 5.5 de InsydeH2O. Debido a una desviación de puntero no fiable que provoca la corrupción de la memoria de SMM, un atacante podría ser capaz de escribir datos fijos o predecibles en la SMRAM. • https://cert-portal.siemens.com/productcert/pdf/ssa-306654.pdf https://security.netapp.com/advisory/ntap-20220217-0016 https://www.insyde.com/security-pledge https://www.insyde.com/security-pledge/SA-2022020 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.2EPSS: 0%CPEs: 34EXPL: 0

An issue was discovered in AhciBusDxe in the kernel 5.0 through 5.5 in Insyde InsydeH2O. Because of an Untrusted Pointer Dereference that causes SMM memory corruption, an attacker may be able to write fixed or predictable data to SMRAM. Exploiting this issue could lead to escalating privileges to SMM. Se descubrió un problema en AhciBusDxe en el kernel versión 5.0 hasta la versión 5.5 en InsydeH2O. Debido a una desviación de puntero no fiable que provoca la corrupción de la memoria de SMM, un atacante puede ser capaz de escribir datos fijos o predecibles en SMRAM. • https://cert-portal.siemens.com/productcert/pdf/ssa-306654.pdf https://security.netapp.com/advisory/ntap-20220222-0003 https://www.insyde.com/security-pledge https://www.insyde.com/security-pledge/SA-2022024 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered in AhciBusDxe in Insyde InsydeH2O with kernel 5.1 through 5.5. An SMM memory corruption vulnerability allows an attacker to write fixed or predictable data to SMRAM. Exploiting this issue could lead to escalating privileges to SMM. Se ha descubierto un problema en AhciBusDxe en InsydeH2O con el kernel versión 5.1 hasta la versión 5.5. Una vulnerabilidad de corrupción de memoria en SMM permite a un atacante escribir datos fijos o predecibles en SMRAM. • https://cert-portal.siemens.com/productcert/pdf/ssa-306654.pdf https://security.netapp.com/advisory/ntap-20220216-0011 https://www.insyde.com/security-pledge https://www.insyde.com/security-pledge/SA-2022011 • CWE-787: Out-of-bounds Write •

CVSS: 8.2EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered in AhciBusDxe in the kernel 5.0 through 5.5 in Insyde InsydeH2O. There is an SMM callout that allows an attacker to access the System Management Mode and execute arbitrary code. This occurs because of Inclusion of Functionality from an Untrusted Control Sphere. Se ha descubierto un problema en AhciBusDxe en el kernel versión 5.0 hasta la 5.5 de InsydeH2O. Hay una llamada SMM que permite a un atacante acceder al Modo de Gestión del Sistema y ejecutar código arbitrario. • https://cert-portal.siemens.com/productcert/pdf/ssa-306654.pdf https://security.netapp.com/advisory/ntap-20220217-0012 https://www.insyde.com/security-pledge https://www.insyde.com/security-pledge/SA-2022019 • CWE-829: Inclusion of Functionality from Untrusted Control Sphere •

CVSS: 8.2EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered in AhciBusDxe in Insyde InsydeH2O with kernel 5.0 before 05.08.41, 5.1 before 05.16.29, 5.2 before 05.26.29, 5.3 before 05.35.29, 5.4 before 05.43.29, and 5.5 before 05.51.29. An SMM callout vulnerability allows an attacker to hijack the execution flow of code running in System Management Mode. Exploiting this issue could lead to escalating privileges to SMM. Se ha detectado un problema en AhciBusDxe en InsydeH2O con el kernel versión 5.0 anteriores a 05.08.41, versiones 5.1 anteriores a 05.16.29, versiones 5.2 anteriores a 05.26.29, versiones 5.3 anteriores a 05.35.29, versiones 5.4 anteriores a 05.43.29 y versiones 5.5 anteriores a 05.51.29. Una vulnerabilidad en la llamada SMM permite a un atacante secuestrar el flujo de ejecución del código que es ejecutado en el modo de administración del sistema. • https://cert-portal.siemens.com/productcert/pdf/ssa-306654.pdf https://security.netapp.com/advisory/ntap-20220216-0002 https://www.insyde.com/security-pledge •