CVE-2022-33984

DMA transactions which are targeted at input buffers used for the SdMmcDevice software SMI handler could cause SMRAM corruption through a TOCTOU attack. DMA transactions which are targeted at input buffers used for the software SMI handler used by the SdMmcDevice driver could cause SMRAM corruption through a TOCTOU attack. This issue was discovered by Insyde engineering based on the general description provided by Intel's iSTARE group. This was fixed in kernel 5.2: 05.27.25, kernel 5.3: 05.36.25, kernel 5.4: 05.44.25, kernel 5.5: 05.52.25 https://www.insyde.com/security-pledge/SA-2022054
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:insyde:kernel:*:*:*:*:*:*:*:*
cpe:2.3:a:insyde:kernel:*:*:*:*:*:*:*:*
cpe:2.3:a:insyde:kernel:*:*:*:*:*:*:*:*
cpe:2.3:a:insyde:kernel:*:*:*:*:*:*:*:*

History

14 Feb 2023, 12:15

Type Values Removed Values Added
References
  • (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-450613.pdf -

17 Nov 2022, 22:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.0
First Time Insyde kernel
Insyde
References (MISC) https://www.insyde.com/security-pledge/SA-2022054 - (MISC) https://www.insyde.com/security-pledge/SA-2022054 - Vendor Advisory
References (MISC) https://www.insyde.com/security-pledge - (MISC) https://www.insyde.com/security-pledge - Vendor Advisory
CPE cpe:2.3:a:insyde:kernel:*:*:*:*:*:*:*:*
CWE CWE-367

15 Nov 2022, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-15 00:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-33984

Mitre link : CVE-2022-33984

CVE.ORG link : CVE-2022-33984


JSON object : View

Products Affected

insyde

  • kernel
CWE
CWE-367

Time-of-check Time-of-use (TOCTOU) Race Condition