CVE-2022-30772

Manipulation of the input address in PnpSmm function 0x52 could be used by malware to overwrite SMRAM or OS kernel memory. Function 0x52 of the PnpSmm driver is passed the address and size of data to write into the SMBIOS table, but manipulation of the address could be used by malware to overwrite SMRAM or OS kernel memory. This issue was discovered by Insyde engineering during a security review. This issue is fixed in: Kernel 5.0: 05.09.41 Kernel 5.1: 05.17.43 Kernel 5.2: 05.27.30 Kernel 5.3: 05.36.30 Kernel 5.4: 05.44.30 Kernel 5.5: 05.52.30 https://www.insyde.com/security-pledge/SA-2022065
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:insyde:kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:insyde:kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:insyde:kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:insyde:kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:insyde:kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:insyde:kernel:*:*:*:*:*:*:*:*

History

23 Nov 2022, 17:24

Type Values Removed Values Added
References (MISC) https://www.insyde.com/security-pledge/SA-2022065 - (MISC) https://www.insyde.com/security-pledge/SA-2022065 - Vendor Advisory
References (MISC) https://www.insyde.com/security-pledge - (MISC) https://www.insyde.com/security-pledge - Vendor Advisory
First Time Insyde kernel
Insyde
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.2
CPE cpe:2.3:o:insyde:kernel:*:*:*:*:*:*:*:*
CWE CWE-787

15 Nov 2022, 21:56

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-15 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-30772

Mitre link : CVE-2022-30772

CVE.ORG link : CVE-2022-30772


JSON object : View

Products Affected

insyde

  • kernel
CWE
CWE-787

Out-of-bounds Write