CVE-2022-35408

An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. An SMM callout vulnerability in the SMM driver in UsbLegacyControlSmm leads to possible arbitrary code execution in SMM and escalation of privileges. An attacker could overwrite the function pointers in the EFI_BOOT_SERVICES table before the USB SMI handler triggers. (This is not exploitable from code running in the operating system.)
Configurations

Configuration 1 (hide)

cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:*

History

23 Sep 2022, 19:03

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.2
CPE cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
First Time Insyde insydeh2o
Insyde
References (MISC) https://binarly.io/advisories/BRLY-2022-022/index.html - (MISC) https://binarly.io/advisories/BRLY-2022-022/index.html - Exploit, Third Party Advisory
References (MISC) https://www.insyde.com/security-pledge/SA-2022031 - (MISC) https://www.insyde.com/security-pledge/SA-2022031 - Vendor Advisory
References (MISC) https://www.insyde.com/security-pledge - (MISC) https://www.insyde.com/security-pledge - Vendor Advisory

22 Sep 2022, 16:16

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-22 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-35408

Mitre link : CVE-2022-35408

CVE.ORG link : CVE-2022-35408


JSON object : View

Products Affected

insyde

  • insydeh2o