wid-sec-w-2024-0050
Vulnerability from csaf_certbund
Published
2024-01-09 23:00
Modified
2024-07-24 22:00
Summary
Insyde UEFI Firmware: Mehrere Schwachstellen ermöglichen Codeausführung

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
InsydeH2O UEFI BIOS ist eine proprietäre, lizenzierte UEFI-BIOS-Firmware, die Intel und AMD basierte Computer unterstützt.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in Insyde UEFI Firmware ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- BIOS/Firmware



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "InsydeH2O UEFI BIOS ist eine propriet\u00e4re, lizenzierte UEFI-BIOS-Firmware, die Intel und AMD basierte Computer unterst\u00fctzt.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Insyde UEFI Firmware ausnutzen, um beliebigen Programmcode auszuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- BIOS/Firmware",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-0050 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0050.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-0050 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0050"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-A9DEAD34C5 vom 2024-02-26",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-a9dead34c5"
      },
      {
        "category": "external",
        "summary": "Insyde Security Advisory 2023031 vom 2024-01-09",
        "url": "https://www.insyde.com/security-pledge/SA-2023031"
      },
      {
        "category": "external",
        "summary": "Lenovo Security Advisory LEN-115697 vom 2024-01-09",
        "url": "https://support.lenovo.com/us/en/product_security/LEN-115697"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6638-1 vom 2024-02-15",
        "url": "https://ubuntu.com/security/notices/USN-6638-1"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5624 vom 2024-02-14",
        "url": "https://lists.debian.org/debian-security-announce/2024/msg00031.html"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory DSA-2023-191 vom 2024-01-11",
        "url": "https://www.dell.com/support/kbdoc/000215643/dsa-2023-="
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-2465 vom 2024-02-19",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2465.html"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory DSA-2024-081 vom 2024-02-21",
        "url": "https://www.dell.com/support/kbdoc/000222227/dsa-2024-="
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-20865 vom 2024-04-25",
        "url": "https://linux.oracle.com/errata/ELSA-2024-20865.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-12343 vom 2024-04-25",
        "url": "https://linux.oracle.com/errata/ELSA-2024-12343.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2264 vom 2024-04-30",
        "url": "https://access.redhat.com/errata/RHSA-2024:2264"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3017 vom 2024-05-22",
        "url": "https://access.redhat.com/errata/RHSA-2024:3017"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-12408 vom 2024-06-05",
        "url": "https://linux.oracle.com/errata/ELSA-2024-12408.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-23120 vom 2024-06-04",
        "url": "https://linux.oracle.com/errata/ELSA-2024-23120.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-12409 vom 2024-06-04",
        "url": "https://linux.oracle.com/errata/ELSA-2024-12409.html"
      },
      {
        "category": "external",
        "summary": "HP Security Bulletin HPSBHF03946 vom 2024-06-07",
        "url": "https://support.hp.com/us-en/document/ish_10767180-10767204-16/HPSBHF03946"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4749 vom 2024-07-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:4749"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-4749 vom 2024-07-25",
        "url": "https://linux.oracle.com/errata/ELSA-2024-4749.html"
      }
    ],
    "source_lang": "en-US",
    "title": "Insyde UEFI Firmware: Mehrere Schwachstellen erm\u00f6glichen Codeausf\u00fchrung",
    "tracking": {
      "current_release_date": "2024-07-24T22:00:00.000+00:00",
      "generator": {
        "date": "2024-07-25T08:36:31.102+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2024-0050",
      "initial_release_date": "2024-01-09T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2024-01-09T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2024-01-10T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2024-02-14T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Ubuntu und Debian aufgenommen"
        },
        {
          "date": "2024-02-19T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-02-20T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2024-02-26T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2024-04-24T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-04-29T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-21T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-06-04T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-06-17T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von HP aufgenommen"
        },
        {
          "date": "2024-07-23T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-07-24T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        }
      ],
      "status": "final",
      "version": "13"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Dell Computer",
            "product": {
              "name": "Dell Computer",
              "product_id": "T006498",
              "product_identification_helper": {
                "cpe": "cpe:/o:dell:dell_computer:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "T30 \u003c1.14.0",
                "product": {
                  "name": "Dell PowerEdge T30 \u003c1.14.0",
                  "product_id": "T032970",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:dell:poweredge:t30__1.14.0"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "T40 \u003c1.14.0",
                "product": {
                  "name": "Dell PowerEdge T40 \u003c1.14.0",
                  "product_id": "T032972",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:dell:poweredge:t40__1.14.0"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "PowerEdge"
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Fedora Linux",
            "product": {
              "name": "Fedora Linux",
              "product_id": "74185",
              "product_identification_helper": {
                "cpe": "cpe:/o:fedoraproject:fedora:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Fedora"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "HP Computer",
            "product": {
              "name": "HP Computer",
              "product_id": "T023191",
              "product_identification_helper": {
                "cpe": "cpe:/h:hp:computer:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "HP"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c05.28.49",
                "product": {
                  "name": "Insyde UEFI Firmware \u003c05.28.49",
                  "product_id": "T031963",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:insyde:uefi:05.28.49"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c05.37.49",
                "product": {
                  "name": "Insyde UEFI Firmware \u003c05.37.49",
                  "product_id": "T031964",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:insyde:uefi:05.37.49"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c05.45.49",
                "product": {
                  "name": "Insyde UEFI Firmware \u003c05.45.49",
                  "product_id": "T031965",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:insyde:uefi:05.45.49"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c05.53.50",
                "product": {
                  "name": "Insyde UEFI Firmware \u003c05.53.50",
                  "product_id": "T031966",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:insyde:uefi:05.53.50"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c05.60.50",
                "product": {
                  "name": "Insyde UEFI Firmware \u003c05.60.50",
                  "product_id": "T031967",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:insyde:uefi:05.60.50"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "UEFI Firmware"
          }
        ],
        "category": "vendor",
        "name": "Insyde"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-36763",
      "notes": [
        {
          "category": "description",
          "text": "Es bestehen mehrere Schwachstellen in der UEFI-Firmware von Insyde. Diese Fehler bestehen in den Komponenten \"SecurityPkg\" und \"UefiPayloadPkg\" aufgrund eines Heap-Puffer\u00fcberlaufs und eines Integer-\u00dcberlaufs. Ein lokaler Angreifer kann diese Schwachstellen zur Ausf\u00fchrung von beliebigem Code ausnutzen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T006498",
          "T023191",
          "T032972",
          "2951",
          "67646",
          "T000126",
          "398363",
          "T004914",
          "T032970",
          "74185"
        ]
      },
      "release_date": "2024-01-09T23:00:00Z",
      "title": "CVE-2022-36763"
    },
    {
      "cve": "CVE-2022-36764",
      "notes": [
        {
          "category": "description",
          "text": "Es bestehen mehrere Schwachstellen in der UEFI-Firmware von Insyde. Diese Fehler bestehen in den Komponenten \"SecurityPkg\" und \"UefiPayloadPkg\" aufgrund eines Heap-Puffer\u00fcberlaufs und eines Integer-\u00dcberlaufs. Ein lokaler Angreifer kann diese Schwachstellen zur Ausf\u00fchrung von beliebigem Code ausnutzen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T006498",
          "T023191",
          "T032972",
          "2951",
          "67646",
          "T000126",
          "398363",
          "T004914",
          "T032970",
          "74185"
        ]
      },
      "release_date": "2024-01-09T23:00:00Z",
      "title": "CVE-2022-36764"
    },
    {
      "cve": "CVE-2022-36765",
      "notes": [
        {
          "category": "description",
          "text": "Es bestehen mehrere Schwachstellen in der UEFI-Firmware von Insyde. Diese Fehler bestehen in den Komponenten \"SecurityPkg\" und \"UefiPayloadPkg\" aufgrund eines Heap-Puffer\u00fcberlaufs und eines Integer-\u00dcberlaufs. Ein lokaler Angreifer kann diese Schwachstellen zur Ausf\u00fchrung von beliebigem Code ausnutzen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T006498",
          "T023191",
          "T032972",
          "2951",
          "67646",
          "T000126",
          "398363",
          "T004914",
          "T032970",
          "74185"
        ]
      },
      "release_date": "2024-01-09T23:00:00Z",
      "title": "CVE-2022-36765"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...