// For flags

CVE-2023-30633

 

Severity Score

5.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

An issue was discovered in TrEEConfigDriver in Insyde InsydeH2O with kernel 5.0 through 5.5. It can report false TPM PCR values, and thus mask malware activity. Devices use Platform Configuration Registers (PCRs) to record information about device and software configuration to ensure that the boot process is secure. (For example, Windows uses these PCR measurements to determine device health.) A vulnerable device can masquerade as a healthy device by extending arbitrary values into Platform Configuration Register (PCR) banks. This requires physical access to a target victim's device, or compromise of user credentials for a device. This issue is similar to CVE-2021-42299 (on Surface Pro devices).

Se descubrió un problema en TrEEConfigDriver de Insyde InsydeH2O con kernel 5.0 a 5.5. Puede informar valores falsos de TPM PCR y, por tanto, enmascarar la actividad de malware. Los dispositivos utilizan Platform Configuration Registers (PCR) para registrar información sobre la configuración del dispositivo y del software para garantizar que el proceso de arranque sea seguro. (Por ejemplo, Windows utiliza estas mediciones de PCR para determinar el estado del dispositivo). Un dispositivo vulnerable puede hacerse pasar por un dispositivo en buen estado extendiendo valores arbitrarios a los bancos del Platform Configuration Registers (PCR). Esto requiere acceso físico al dispositivo de la víctima objetivo o comprometer las credenciales de usuario de un dispositivo. Este problema es similar a CVE-2021-42299 (en dispositivos Surface Pro).

*Credits: N/A
CVSS Scores
Attack Vector
Physical
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
High
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2023-04-13 CVE Reserved
  • 2023-10-19 CVE Published
  • 2023-11-01 EPSS Updated
  • 2024-09-12 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Insyde
Search vendor "Insyde"
Insydeh2o
Search vendor "Insyde" for product "Insydeh2o"
>= 5.3 < 5.3.05.37.17
Search vendor "Insyde" for product "Insydeh2o" and version " >= 5.3 < 5.3.05.37.17"
-
Affected
Insyde
Search vendor "Insyde"
Insydeh2o
Search vendor "Insyde" for product "Insydeh2o"
>= 5.4 < 5.4.05.45.17
Search vendor "Insyde" for product "Insydeh2o" and version " >= 5.4 < 5.4.05.45.17"
-
Affected
Insyde
Search vendor "Insyde"
Insydeh2o
Search vendor "Insyde" for product "Insydeh2o"
>= 5.5 < 5.5.05.53.17
Search vendor "Insyde" for product "Insydeh2o" and version " >= 5.5 < 5.5.05.53.17"
-
Affected
Insyde
Search vendor "Insyde"
Insydeh2o
Search vendor "Insyde" for product "Insydeh2o"
>= 5.6 < 5.6.05.60.17
Search vendor "Insyde" for product "Insydeh2o" and version " >= 5.6 < 5.6.05.60.17"
-
Affected
Insyde
Search vendor "Insyde"
Insydeh2o
Search vendor "Insyde" for product "Insydeh2o"
5.2
Search vendor "Insyde" for product "Insydeh2o" and version "5.2"
-
Affected