8.2
HIGH
CVE-2021-41839
InsydeH2O NvmExpressDxe SMM Privilege Escalation Untrusted Pointer Dereference Vulnerability
Description

An issue was discovered in NvmExpressDxe in the kernel 5.0 through 5.5 in Insyde InsydeH2O. Because of an Untrusted Pointer Dereference that causes SMM memory corruption, an attacker may be able to write fixed or predictable data to SMRAM. Exploiting this issue could lead to escalating privileges to SMM.

INFO

Published Date :

Feb. 3, 2022, 2:15 a.m.

Last Modified :

Aug. 8, 2023, 2:22 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

1.5
Affected Products

The following products are affected by CVE-2021-41839 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Insyde insydeh2o
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-41839.

URL Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-306654.pdf Third Party Advisory
https://security.netapp.com/advisory/ntap-20220217-0016/ Third Party Advisory
https://www.insyde.com/security-pledge Vendor Advisory
https://www.insyde.com/security-pledge/SA-2022020 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-41839 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-41839 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-476 CWE-119
  • Modified Analysis by [email protected]

    Mar. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-306654.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-306654.pdf Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220217-0016/ No Types Assigned https://security.netapp.com/advisory/ntap-20220217-0016/ Third Party Advisory
  • CVE Modified by [email protected]

    Feb. 24, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-306654.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 18, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220217-0016/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 09, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://www.insyde.com/security-pledge No Types Assigned https://www.insyde.com/security-pledge Vendor Advisory
    Changed Reference Type https://www.insyde.com/security-pledge/SA-2022020 No Types Assigned https://www.insyde.com/security-pledge/SA-2022020 Vendor Advisory
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:* versions from (including) 5.1 up to (excluding) 5.16.25
    Added CPE Configuration OR *cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:* versions from (including) 5.2 up to (excluding) 5.26.25
    Added CPE Configuration OR *cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:* versions from (including) 5.3 up to (excluding) 5.35.25
    Added CPE Configuration OR *cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:* versions from (including) 5.4 up to (excluding) 5.43.25
    Added CPE Configuration OR *cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.51.25
  • CVE Modified by [email protected]

    Feb. 09, 2022

    Action Type Old Value New Value
    Changed Description A vulnerability exists in SMM (System Management Mode) branch that registers a SWSMI handler that does not sufficiently check or validate the allocated table variable EFI_BOOT_SERVICES. This can be used by an attacker to overwrite address location of any of the functions (FreePool,LocateHandleBuffer,HandleProtocol) to the address location of arbitrary code controlled by the attacker. On system call to SWSMI handler, the arbitrary code can be triggered to execute. An issue was discovered in NvmExpressDxe in the kernel 5.0 through 5.5 in Insyde InsydeH2O. Because of an Untrusted Pointer Dereference that causes SMM memory corruption, an attacker may be able to write fixed or predictable data to SMRAM. Exploiting this issue could lead to escalating privileges to SMM.
    Added Reference https://www.insyde.com/security-pledge/SA-2022020 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability