cve-2023-22614
Vulnerability from cvelistv5
Published
2023-04-11 00:00
Modified
2024-08-02 10:13
Severity
Summary
An issue was discovered in ChipsetSvcSmm in Insyde InsydeH2O with kernel 5.0 through 5.5. There is insufficient input validation in BIOS Guard updates. An attacker can induce memory corruption in SMM by supplying malformed inputs to the BIOS Guard SMI handler.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:13:49.446Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.insyde.com/security-pledge"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.insyde.com/security-pledge/SA-2023020"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://research.nccgroup.com/2023/04/11/stepping-insyde-system-management-mode/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue was discovered in ChipsetSvcSmm in Insyde InsydeH2O with kernel 5.0 through 5.5. There is insufficient input validation in BIOS Guard updates. An attacker can induce memory corruption in SMM by supplying malformed inputs to the BIOS Guard SMI handler."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://www.insyde.com/security-pledge"
        },
        {
          "url": "https://www.insyde.com/security-pledge/SA-2023020"
        },
        {
          "url": "https://research.nccgroup.com/2023/04/11/stepping-insyde-system-management-mode/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2023-22614",
    "datePublished": "2023-04-11T00:00:00",
    "dateReserved": "2023-01-04T00:00:00",
    "dateUpdated": "2024-08-02T10:13:49.446Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-22614\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-04-11T21:15:17.680\",\"lastModified\":\"2023-08-14T18:21:21.537\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in ChipsetSvcSmm in Insyde InsydeH2O with kernel 5.0 through 5.5. There is insufficient input validation in BIOS Guard updates. An attacker can induce memory corruption in SMM by supplying malformed inputs to the BIOS Guard SMI handler.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.0,\"impactScore\":6.0}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:insyde:insydeh2o:05.42.52.0026:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94959F4D-ACDF-4A60-A685-CBD767A2F7B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:insyde:insydeh2o:05.43.01.0026:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE92C570-EA0B-4690-851E-1A5A55318292\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:insyde:insydeh2o:05.43.12.0056:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"360DD0A8-A74E-48DC-B786-47883545AE68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:insyde:insydeh2o:05.44.34.0054:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF5DC875-3A03-4494-A0FD-9FF2C4F36150\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:insyde:insydeh2o:05.44.45.0015:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"647EDD1B-C1E9-40AA-A1C5-200E9A22551C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:insyde:insydeh2o:05.44.45.0028:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC773CA7-D0C5-4C3E-AA7A-8F22CDE745CD\"}]}]}],\"references\":[{\"url\":\"https://research.nccgroup.com/2023/04/11/stepping-insyde-system-management-mode/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://www.insyde.com/security-pledge\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.insyde.com/security-pledge/SA-2023020\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...