Lucene search

K
cveMitreCVE-2022-30772
HistoryNov 15, 2022 - 9:15 p.m.

CVE-2022-30772

2022-11-1521:15:36
CWE-787
mitre
web.nvd.nist.gov
43
4
cve-2022-30772
pnpsmm
function 0x52
address manipulation
vulnerability
kernel 5.x
malware
smram
os kernel
security
insyde engineering
nvd

CVSS3

8.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0

Percentile

12.6%

Manipulation of the input address in PnpSmm function 0x52 could be used by malware to overwrite SMRAM or OS kernel memory. Function 0x52 of the PnpSmm driver is passed the address and size of data to write into the SMBIOS table, but manipulation of the address could be used by malware to overwrite SMRAM or OS kernel memory. This issue was discovered by Insyde engineering during a security review. This issue is fixed in: Kernel 5.0: 05.09.41 Kernel 5.1: 05.17.43 Kernel 5.2: 05.27.30 Kernel 5.3: 05.36.30 Kernel 5.4: 05.44.30 Kernel 5.5: 05.52.30 https://www.insyde.com/security-pledge/SA-2022065

Affected configurations

Nvd
Node
insydekernelRange5.05.0.05.09.41
OR
insydekernelRange5.15.1.05.17.43
OR
insydekernelRange5.25.2.05.27.30
OR
insydekernelRange5.35.3.05.36.30
OR
insydekernelRange5.45.4.05.44.30
OR
insydekernelRange5.55.5.05.52.30
VendorProductVersionCPE
insydekernel*cpe:2.3:o:insyde:kernel:*:*:*:*:*:*:*:*

Social References

More

CVSS3

8.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2022-30772