CVE-2020-27339

In the kernel in Insyde InsydeH2O 5.x, certain SMM drivers did not correctly validate the CommBuffer and CommBufferSize parameters, allowing callers to corrupt either the firmware or the OS memory. The fixed versions for this issue in the AhciBusDxe, IdeBusDxe, NvmExpressDxe, SdHostDriverDxe, and SdMmcDeviceDxe drivers are 05.16.25, 05.26.25, 05.35.25, 05.43.25, and 05.51.25 (for Kernel 5.1 through 5.5).
Configurations

Configuration 1 (hide)

cpe:2.3:o:insyde:insydeh2o:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:insyde:insydeh2o:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:insyde:insydeh2o:*:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:insyde:insydeh2o:*:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:insyde:insydeh2o:*:*:*:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:o:insyde:insydeh2o:*:*:*:*:*:*:*:*

Configuration 7 (hide)

cpe:2.3:o:insyde:insydeh2o:*:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:siemens:ruggedcom_apr1808_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ruggedcom_apr1808:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:siemens:simatic_field_pg_m5_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_field_pg_m5:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:siemens:simatic_field_pg_m6_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_field_pg_m6:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:siemens:simatic_ipc127e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc127e:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:siemens:simatic_ipc227g_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc227g:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:siemens:simatic_ipc277g_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc277g:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:siemens:simatic_ipc327g_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc327g:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:siemens:simatic_ipc377g_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc377g:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:siemens:simatic_ipc427e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc427e:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:siemens:simatic_ipc477e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc477e:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:siemens:simatic_ipc477e_pro_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc477e_pro:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:siemens:simatic_ipc627e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc627e:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:siemens:simatic_ipc647e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc647e:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:siemens:simatic_ipc677e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc677e:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
cpe:2.3:o:siemens:simatic_ipc847e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc847e:-:*:*:*:*:*:*:*

Configuration 23 (hide)

AND
cpe:2.3:o:siemens:simatic_itp1000_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_itp1000:-:*:*:*:*:*:*:*

History

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-269 CWE-20

24 Apr 2022, 02:00

Type Values Removed Values Added
References (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-306654.pdf - (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-306654.pdf - Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220216-0005/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220216-0005/ - Third Party Advisory
First Time Siemens simatic Ipc627e Firmware
Siemens
Siemens ruggedcom Apr1808
Siemens simatic Ipc377g Firmware
Siemens simatic Ipc127e Firmware
Siemens simatic Ipc277g
Siemens simatic Ipc277g Firmware
Siemens simatic Ipc327g Firmware
Siemens simatic Ipc477e Firmware
Siemens simatic Ipc847e Firmware
Siemens simatic Itp1000
Siemens simatic Ipc227g Firmware
Siemens simatic Field Pg M5 Firmware
Siemens simatic Ipc427e
Siemens simatic Field Pg M5
Siemens simatic Ipc677e Firmware
Siemens simatic Ipc647e Firmware
Siemens simatic Ipc327g
Siemens simatic Ipc627e
Siemens simatic Ipc677e
Siemens simatic Ipc847e
Siemens simatic Ipc477e Pro
Siemens simatic Ipc427e Firmware
Siemens simatic Ipc377g
Siemens simatic Field Pg M6 Firmware
Siemens simatic Ipc127e
Siemens simatic Ipc477e
Siemens simatic Ipc647e
Siemens simatic Field Pg M6
Siemens simatic Ipc477e Pro Firmware
Siemens ruggedcom Apr1808 Firmware
Siemens simatic Ipc227g
Siemens simatic Itp1000 Firmware
CPE cpe:2.3:o:siemens:simatic_ipc847e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc847e:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_field_pg_m5:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ruggedcom_apr1808:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_field_pg_m6_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_ipc327g_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc277g:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_itp1000:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_field_pg_m5_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_ipc477e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc427e:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_field_pg_m6:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_ipc477e_pro_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_itp1000_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_ipc677e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_ipc627e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc647e:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc327g:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc627e:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc477e_pro:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc127e:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_ipc647e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:ruggedcom_apr1808_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_ipc377g_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc477e:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_ipc277g_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc677e:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_ipc427e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_ipc127e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc227g:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ipc377g:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_ipc227g_firmware:-:*:*:*:*:*:*:*

24 Feb 2022, 15:15

Type Values Removed Values Added
References
  • (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-306654.pdf -

17 Feb 2022, 01:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220216-0005/ -

01 Oct 2021, 03:15

Type Values Removed Values Added
References
  • {'url': 'https://www.insyde.com/products', 'name': 'https://www.insyde.com/products', 'tags': ['Vendor Advisory', 'Product'], 'refsource': 'MISC'}
Summary Insyde found that a number of SMM drivers in InsydeH2O did not correctly validate the CommBuffer and CommBufferSize parameters, allowing callers to corrupt either the firmware or the OS memory. The following drivers were affected by this vulnerability: 1. PnpSmm 2. SmmResourceCheckDxe 3. BeepStatusCode For these three, an updated version was made for Kernel 5.0 - Kernel 5.5 in the following versions: 05.08.23/05.16.23/05.26.23/05.35.23/05.43.23/05.51.23 4. AhciBusDxe 5. IdeBusDxe 6. NvmExpressDxe 7. SdHostDriverDxe 10. SdMmcDeviceDxe For these, an updated version was released in Kernel 5.1 - Kernel 5.5 in the following versions: 05.16.25,05.26.25,05.35.25,05.43.25,05.51.25 In the kernel in Insyde InsydeH2O 5.x, certain SMM drivers did not correctly validate the CommBuffer and CommBufferSize parameters, allowing callers to corrupt either the firmware or the OS memory. The fixed versions for this issue in the AhciBusDxe, IdeBusDxe, NvmExpressDxe, SdHostDriverDxe, and SdMmcDeviceDxe drivers are 05.16.25, 05.26.25, 05.35.25, 05.43.25, and 05.51.25 (for Kernel 5.1 through 5.5).

27 Sep 2021, 21:15

Type Values Removed Values Added
Summary An issue was discovered in IdeBusDxe in Insyde InsydeH2O 5.x. Code in system management mode calls a function outside of SMRAM in response to a crafted software SMI, aka Inclusion of Functionality from an Untrusted Control Sphere. Modifying the well-known address of this function allows an attacker to gain control of the system with the privileges of system management mode. Insyde found that a number of SMM drivers in InsydeH2O did not correctly validate the CommBuffer and CommBufferSize parameters, allowing callers to corrupt either the firmware or the OS memory. The following drivers were affected by this vulnerability: 1. PnpSmm 2. SmmResourceCheckDxe 3. BeepStatusCode For these three, an updated version was made for Kernel 5.0 - Kernel 5.5 in the following versions: 05.08.23/05.16.23/05.26.23/05.35.23/05.43.23/05.51.23 4. AhciBusDxe 5. IdeBusDxe 6. NvmExpressDxe 7. SdHostDriverDxe 10. SdMmcDeviceDxe For these, an updated version was released in Kernel 5.1 - Kernel 5.5 in the following versions: 05.16.25,05.26.25,05.35.25,05.43.25,05.51.25

23 Jun 2021, 21:23

Type Values Removed Values Added
CWE CWE-269
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 6.7
References (MISC) https://www.insyde.com/security-pledge/SA-2021001 - (MISC) https://www.insyde.com/security-pledge/SA-2021001 - Vendor Advisory
References (MISC) https://www.insyde.com/products - (MISC) https://www.insyde.com/products - Vendor Advisory, Product
CPE cpe:2.3:o:insyde:insydeh2o:*:*:*:*:*:*:*:*

16 Jun 2021, 16:33

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-16 16:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-27339

Mitre link : CVE-2020-27339

CVE.ORG link : CVE-2020-27339


JSON object : View

Products Affected

siemens

  • simatic_ipc277g_firmware
  • simatic_ipc477e_pro
  • simatic_field_pg_m6_firmware
  • simatic_ipc377g_firmware
  • simatic_field_pg_m5
  • simatic_ipc627e_firmware
  • ruggedcom_apr1808
  • simatic_ipc677e
  • simatic_ipc477e_pro_firmware
  • simatic_ipc647e_firmware
  • simatic_ipc627e
  • simatic_ipc227g_firmware
  • simatic_ipc477e
  • simatic_field_pg_m5_firmware
  • simatic_ipc647e
  • simatic_ipc227g
  • simatic_ipc377g
  • simatic_ipc327g
  • simatic_ipc427e
  • simatic_itp1000
  • simatic_ipc277g
  • ruggedcom_apr1808_firmware
  • simatic_ipc127e
  • simatic_ipc327g_firmware
  • simatic_ipc127e_firmware
  • simatic_ipc677e_firmware
  • simatic_field_pg_m6
  • simatic_ipc477e_firmware
  • simatic_ipc847e_firmware
  • simatic_itp1000_firmware
  • simatic_ipc847e
  • simatic_ipc427e_firmware

insyde

  • insydeh2o
CWE
CWE-20

Improper Input Validation