Insyde InsydeH2O up to 05.27.28/05.36.28/05.44.12/05.52.12 Boot toctou

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.6$0-$5k0.00

A vulnerability was found in Insyde InsydeH2O up to 05.27.28/05.36.28/05.44.12/05.52.12. It has been rated as problematic. Affected by this issue is an unknown functionality of the component Boot Handler. The manipulation with an unknown input leads to a toctou vulnerability. Using CWE to declare the problem leads to CWE-367. The product checks the state of a resource before using that resource, but the resource's state can change between the check and the use in a way that invalidates the results of the check. This can cause the product to perform invalid actions when the resource is in an unexpected state. Impacted is integrity. CVE summarizes:

TOCTOU race-condition vulnerability in Insyde InsydeH2O with Kernel 5.2 before version 05.27.29, Kernel 5.3 before version 05.36.29, Kernel 5.4 version before 05.44.13, and Kernel 5.5 before version 05.52.13 allows an attacker to alter data and code used by the remainder of the boot process.

The weakness was presented 12/16/2023. The advisory is shared for download at insyde.com. This vulnerability is handled as CVE-2022-24351 since 02/02/2022. There are neither technical details nor an exploit publicly available.

Upgrading to version 05.27.29, 05.36.29, 05.44.13 or 05.52.13 eliminates this vulnerability.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔒
VulDB CVSS-BT Score: 🔒
VulDB Vector: 🔒
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.6
VulDB Meta Temp Score: 3.6

VulDB Base Score: 2.6
VulDB Temp Score: 2.5
VulDB Vector: 🔒
VulDB Reliability: 🔍

NVD Base Score: 4.7
NVD Vector: 🔒

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔒
VulDB Temp Score: 🔒
VulDB Reliability: 🔍

Exploitinginfo

Class: Toctou
CWE: CWE-367 / CWE-362
CAPEC: 🔒
ATT&CK: 🔒

Local: No
Remote: Partially

Availability: 🔒
Status: Not defined

EPSS Score: 🔒
EPSS Percentile: 🔒

Price Prediction: 🔍
Current Price Estimation: 🔒

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔒

Upgrade: InsydeH2O 05.27.29/05.36.29/05.44.13/05.52.13

Timelineinfo

02/02/2022 CVE reserved
12/16/2023 +682 days Advisory disclosed
12/16/2023 +0 days VulDB entry created
01/11/2024 +26 days VulDB entry last update

Sourcesinfo

Advisory: insyde.com
Status: Confirmed

CVE: CVE-2022-24351 (🔒)

Entryinfo

Created: 12/16/2023 08:38
Updated: 01/11/2024 16:36
Changes: 12/16/2023 08:38 (39), 01/11/2024 16:36 (11)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!