24 results (0.004 seconds)

CVSS: 9.8EPSS: 0%CPEs: 305EXPL: 0

A stack buffer overflow vulnerability discovered in AsfSecureBootDxe in Insyde InsydeH2O with kernel 5.0 through 5.5 allows attackers to run arbitrary code execution during the DXE phase. Una vulnerabilidad de desbordamiento del búfer de pila descubierta en AsfSecureBootDxe en Insyde InsydeH2O con kernel 5.0 a 5.5 permite a los atacantes ejecutar código arbitrario durante la fase DXE. • https://www.insyde.com/security-pledge https://www.insyde.com/security-pledge/SA-2023054 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 8.4EPSS: 0%CPEs: 3EXPL: 0

An issue was discovered in IhisiSmm in Insyde InsydeH2O with kernel 5.0 through 5.5. IHISI subfunction execution may corrupt SMRAM. An attacker can pass an address in the RCX save state register that overlaps SMRAM, thereby coercing an IHISI subfunction handler to overwrite private SMRAM. • https://www.insyde.com/security-pledge https://www.insyde.com/security-pledge/SA-2023021 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in IhisiSmm in Insyde InsydeH2O with kernel 5.0 through 5.5. It is possible to write to an attacker-controlled address. An attacker could invoke an SMI handler with a malformed pointer in RCX that overlaps SMRAM, resulting in SMM memory corruption. • https://research.nccgroup.com/2023/04/11/stepping-insyde-system-management-mode https://www.insyde.com/security-pledge https://www.insyde.com/security-pledge/SA-2023023 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered in IhisiSmm in Insyde InsydeH2O with kernel 5.0 through 5.5. A malicious host OS can invoke an Insyde SMI handler with malformed arguments, resulting in memory corruption in SMM. • https://research.nccgroup.com/2023/04/11/stepping-insyde-system-management-mode https://www.insyde.com/security-pledge https://www.insyde.com/security-pledge/SA-2023019 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

DMA transactions which are targeted at input buffers used for the StorageSecurityCommandDxe software SMI handler could cause SMRAM corruption through a TOCTOU attack. DMA transactions which are targeted at input buffers used for the software SMI handler used by the StorageSecurityCommandDxe driver could cause SMRAM corruption. This issue was discovered by Insyde engineering based on the general description provided by Las transacciones DMA que están dirigidas a los búferes de entrada utilizados para el controlador SMI del software StorageSecurityCommandDxe podrían causar corrupción de SMRAM a través de un ataque TOCTOU. Las transacciones DMA que están dirigidas a los búferes de entrada utilizados para el controlador SMI de software utilizado por el controlador StorageSecurityCommandDxe podrían provocar daños en SMRAM. Este problema fue descubierto por la ingeniería de Insyde basándose en la descripción general proporcionada por • https://www.insyde.com/security-pledge https://www.insyde.com/security-pledge/SA-2022057 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •