CVE-2022-32474

An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the StorageSecurityCommandDxe shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges. This attack can be mitigated using IOMMU protection for the ACPI runtime memory used for the command buffer. This attack can be mitigated by copying the firmware block services data to SMRAM before checking it.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:*
cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:*
cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:*
cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:*
cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:*
cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:*

History

23 Feb 2023, 18:18

Type Values Removed Values Added
CPE cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:*
CWE CWE-367
First Time Insyde insydeh2o
Insyde
References (MISC) https://www.insyde.com/security-pledge - (MISC) https://www.insyde.com/security-pledge - Vendor Advisory
References (MISC) https://www.insyde.com/security-pledge/SA-2023006 - (MISC) https://www.insyde.com/security-pledge/SA-2023006 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.0

15 Feb 2023, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-15 02:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-32474

Mitre link : CVE-2022-32474

CVE.ORG link : CVE-2022-32474


JSON object : View

Products Affected

insyde

  • insydeh2o
CWE
CWE-367

Time-of-check Time-of-use (TOCTOU) Race Condition