Vulnerabilities > Insyde

DATE CVE VULNERABILITY TITLE RISK
2022-01-06 CVE-2021-45971 Out-of-bounds Write vulnerability in Insyde Insydeh2O
An issue was discovered in SdHostDriver in Insyde InsydeH2O with kernel 5.1 before 05.16.25, 5.2 before 05.26.25, 5.3 before 05.35.25, 5.4 before 05.43.25, and 5.5 before 05.51.25.
local
low complexity
insyde CWE-787
7.2
2022-01-05 CVE-2020-5956 Improper Input Validation vulnerability in Insyde Insydeh2O
An issue was discovered in SdLegacySmm in Insyde InsydeH2O with kernel 5.1 before 05.15.11, 5.2 before 05.25.11, 5.3 before 05.34.11, and 5.4 before 05.42.11.
network
low complexity
insyde CWE-20
5.0
2022-01-05 CVE-2021-45969 Out-of-bounds Write vulnerability in Insyde Insydeh2O
An issue was discovered in AhciBusDxe in Insyde InsydeH2O with kernel 5.1 before 05.16.25, 5.2 before 05.26.25, 5.3 before 05.35.25, 5.4 before 05.43.25, and 5.5 before 05.51.25.
local
low complexity
insyde CWE-787
7.2
2022-01-05 CVE-2021-45970 Out-of-bounds Write vulnerability in Insyde Insydeh2O
An issue was discovered in IdeBusDxe in Insyde InsydeH2O with kernel 5.1 before 05.16.25, 5.2 before 05.26.25, 5.3 before 05.35.25, 5.4 before 05.43.25, and 5.5 before 05.51.25.
local
low complexity
insyde CWE-787
7.2
2021-12-01 CVE-2021-38575 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
NetworkPkg/IScsiDxe has remotely exploitable buffer overflows.
network
high complexity
tianocore insyde CWE-119
8.1
2021-11-03 CVE-2020-5955 Unspecified vulnerability in Insyde Insydeh2O Uefi Bios
An issue was discovered in Int15MicrocodeSmm in Insyde InsydeH2O before 2021-10-14 on Intel client chipsets.
network
low complexity
insyde
7.5
2021-10-01 CVE-2021-33626 Inclusion of Functionality from Untrusted Control Sphere vulnerability in multiple products
A vulnerability exists in SMM (System Management Mode) branch that registers a SWSMI handler that does not sufficiently check or validate the allocated buffer pointer(QWORD values for CommBuffer).
local
low complexity
insyde siemens CWE-829
4.6
2021-06-16 CVE-2020-27339 Improper Input Validation vulnerability in multiple products
In the kernel in Insyde InsydeH2O 5.x, certain SMM drivers did not correctly validate the CommBuffer and CommBufferSize parameters, allowing callers to corrupt either the firmware or the OS memory.
local
low complexity
insyde siemens CWE-20
7.2
2019-08-26 CVE-2019-12532 Unspecified vulnerability in Insyde products
Improper access control in the Insyde software tools may allow an authenticated user to potentially enable escalation of privilege, or information disclosure via local access.
local
low complexity
insyde
4.6
2005-12-11 CVE-2005-4175 Unspecified vulnerability in Insyde Bios V190
Insyde BIOS V190 does not clear the keyboard buffer after reading the BIOS password during system startup, which allows local administrators or users to read the password directly from physical memory.
local
low complexity
insyde
2.1