Page 4 of 28 results (0.002 seconds)

CVSS: 6.4EPSS: 0%CPEs: 4EXPL: 0

Update description and links DMA transactions which are targeted at input buffers used for the software SMI handler used by the FvbServicesRuntimeDxe driver could cause SMRAM corruption through a TOCTOU attack.. "DMA transactions which are targeted at input buffers used for the software SMI handler used by the FvbServicesRuntimeDxe driver could cause SMRAM corruption. This issue was discovered by Insyde engineering based on the general description provided by Intel's iSTARE group. Fixed in Kernel 5.2: 05.27.21. Kernel 5.3: 05.36.21. • https://cert-portal.siemens.com/productcert/pdf/ssa-450613.pdf https://www.insyde.com/security-pledge https://www.insyde.com/security-pledge/SA-2022044 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 7.0EPSS: 0%CPEs: 4EXPL: 0

DMA transactions which are targeted at input buffers used for the NvmExpressLegacy software SMI handler could cause SMRAM corruption through a TOCTOU attack. DMA transactions which are targeted at input buffers used for the software SMI handler used by the NvmExpressLegacy driver could cause SMRAM corruption through a TOCTOU attack. This issue was discovered by Insyde engineering based on the general description provided by Intel's iSTARE group. This issue was fixed in kernel 5.2: 05.27.25, kernel 5.3: 05.36.25, kernel 5.4: 05.44.25, kernel 5.5: 05.52.25 https://www.insyde.com/security-pledge/SA-2022053 Las transacciones DMA que están dirigidas a los búferes de entrada utilizados para el controlador SMI del software NvmExpressLegacy podrían causar corrupción de SMRAM a través de un ataque TOCTOU. Las transacciones DMA que están dirigidas a los búferes de entrada utilizados para el controlador SMI de software utilizado por el controlador NvmExpressLegacy podrían causar corrupción de SMRAM a través de un ataque TOCTOU. • https://www.insyde.com/security-pledge https://www.insyde.com/security-pledge/SA-2022053 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 7.0EPSS: 0%CPEs: 4EXPL: 0

DMA transactions which are targeted at input buffers used for the SdHostDriver software SMI handler could cause SMRAM corruption through a TOCTOU attack. DMA transactions which are targeted at input buffers used for the software SMI handler used by the SdHostDriver driver could cause SMRAM corruption through a TOCTOU attack. This issue was discovered by Insyde engineering based on the general description provided by Intel's iSTARE group. Fixed in kernel 5.2: 05.27.25, kernel 5.3: 05.36.25, kernel 5.4: 05.44.25, kernel 5.5: 05.52.25 https://www.insyde.com/security-pledge/SA-2022050 Las transacciones DMA que están dirigidas a los búferes de entrada utilizados para el controlador SMI del software SdHostDriver podrían causar corrupción de SMRAM a través de un ataque TOCTOU. Las transacciones DMA que están dirigidas a los búferes de entrada utilizados para el controlador SMI de software utilizado por el controlador SdHostDriver podrían causar corrupción de SMRAM a través de un ataque TOCTOU. • https://www.insyde.com/security-pledge https://www.insyde.com/security-pledge/SA-2022050 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 6.4EPSS: 0%CPEs: 3EXPL: 0

DMA attacks on the parameter buffer used by a software SMI handler used by the driver PcdSmmDxe could lead to a TOCTOU attack on the SMI handler and lead to corruption of other ACPI fields and adjacent memory fields. DMA attacks on the parameter buffer used by a software SMI handler used by the driver PcdSmmDxe could lead to a TOCTOU attack on the SMI handler and lead to corruption of other ACPI fields and adjacent memory fields. The attack would require detailed knowledge of the PCD database contents on the current platform. This issue was discovered by Insyde engineering during a security review. This issue is fixed in Kernel 5.3: 05.36.23, Kernel 5.4: 05.44.23, Kernel 5.5: 05.52.23. • https://www.insyde.com/security-pledge https://www.insyde.com/security-pledge/SA-2022045 • CWE-787: Out-of-bounds Write •

CVSS: 7.0EPSS: 0%CPEs: 4EXPL: 0

DMA transactions which are targeted at input buffers used for the HddPassword software SMI handler could cause SMRAM corruption through a TOCTOU attack. DMA transactions which are targeted at input buffers used for the software SMI handler used by the HddPassword driver could cause SMRAM corruption through a TOCTOU attack..This issue was discovered by Insyde engineering based on the general description provided by Intel's iSTARE group. Fixed in kernel Kernel 5.2: 05.27.23, Kernel 5.3: 05.36.23, Kernel 5.4: 05.44.23, Kernel 5.5: 05.52.23 https://www.insyde.com/security-pledge/SA-2022051 Las transacciones DMA que están dirigidas a los búferes de entrada utilizados para el controlador SMI del software HddPassword podrían causar corrupción de SMRAM a través de un ataque TOCTOU. Las transacciones DMA que están dirigidas a los búferes de entrada utilizados para el controlador SMI de software utilizado por el controlador HddPassword podrían causar corrupción de SMRAM a través de un ataque TOCTOU. Este problema fue descubierto por la ingeniería de Insyde basándose en la descripción general proporcionada por el grupo iSTARE de Intel. • https://www.insyde.com/security-pledge https://www.insyde.com/security-pledge/SA-2022051 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •