solution Contentsolution Content

Insyde UEFI Firmware February 2022 Security Updates

Potential vulnerabilities have been identified in certain HP PC products using Insyde UEFI firmware (InsydeH20), which may allow escalation of privilege and/or arbitrary code execution. HP is working with Insyde on firmware updates for impacted HP PC products, to mitigate the potential vulnerabilities.

Severity

Critical

HP Reference

HPSBHF03778 Rev. 2

Release date

March 4, 2022

Last updated

June 24, 2022

Category

PC

Potential Security Impact

Escalation of Privilege, Arbitrary Code Execution

Relevant Common Vulnerabilities and Exposures (CVE) List

Reported by: Insyde, Binarly

List of CVE IDs

CVE ID

Base Score

Base Vector

Vendor ID

CVE-2022-24030

9.8

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

INSYDE-SA-2022011

BRLY-2021-026

CVE-2021-42554

9.8

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

INSYDE-SA-2022012

BRLY-2021-027

CVE-2021-41837

8.2

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

INSYDE-SA-2022024

BRLY-2021-009

CVE-2021-41838

8.2

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

INSYDE-SA-2022023

BRLY-2021-010

CVE-2021-33627

8.2

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

INSYDE-SA-2022022

BRLY-2021-011

CVE-2021-45971

8.2

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

INSYDE-SA-2022001

BRLY-2021-012

CVE-2021-45970

8.2

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

INSYDE-SA-2022002

BRLY-2021-015

CVE-2021-45969

8.2

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

INSYDE-SA-2022003

BRLY-2021-016

CVE-2021-41839

8.2

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

INSYDE-SA-2022020

BRLY-2021-017

CVE-2021-41841

8.2

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

INSYDE-SA-2022019

BRLY-2021-018

CVE-2021-41840

8.2

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

INSYDE-SA-2022018

BRLY-2021-019

CVE-2021-42060

8.2

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

INSYDE-SA-2022007

BRLY-2021-022

CVE-2021-42113

8.2

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

INSYDE-SA-2022008

BRLY-2021-023

CVE-2022-24069

8.2

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

INSYDE-SA-2022010

BRLY-2021-025

CVE-2021-43615

8.2

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

INSYDE-SA-2022013

BRLY-2021-028

CVE-2022-24031

8.2

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

INSYDE-SA-2022015

BRLY-2021-030

CVE-2021-43323

8.2

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

INSYDE-SA-2022016

BRLY-2021-031

CVE-2021-33626

7.8

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

INSYDE-SA-2022021

BRLY-2021-013

CVE-2020-5953

7.5

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

INSYDE-SA-2022017

BRLY-2021-008

CVE-2021-43522

7.5

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

INSYDE-SA-2022009

BRLY-2021-024

CVE-2021-33625

7.5

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

INSYDE-SA-2022014

BRLY-2021-029

CVE-2020-27339

6.7

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

INSYDE-SA-2021001

BRLY-2021-020

CVE-2021-42059

6.7

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

INSYDE-SA-2022006

BRLY-2021-021

Learn more about CVSS 3.1 base metrics, which range from 0 to 10.

PSR-2022-0017

References

Resolution

Insyde has released updates to the InsydeH20 Kernel to mitigate the reported vulnerabilities. HP has identified affected platforms and is releasing corresponding SoftPaqs with minimum versions that mitigate the potential vulnerabilities. See the affected platforms listed below.

Newer versions may become available, and the minimum versions listed below may become obsolete.  If a SoftPaq Link becomes invalid, check the HP Customer Support - Software and Driver Downloads site to obtain the latest update for your product model.

HP recommends keeping your system up to date with the latest firmware and software.

Note:

This bulletin might be updated when new information and/or SoftPaqs are available. Sign up for HP Subscriptions to be notified and receive:

  • Product support eAlerts

  • Driver updates

  • Security Bulletin updates

SoftPaqs and affected products

Find the SoftPaqs that resolve the vulnerabilities of your system.

SoftPaq Status

  • Pending: SoftPaq is in progress.

  • Under investigation: System under investigation for impact, or the SoftPaq is under investigation for feasibility/availability.

  • Not available: SoftPaq not available due to technical or logistical constraints.

  • Check Support Page: The listed SoftPaq has been removed from the download site. SoftPaqs with newer versions may be available on the HP Customer Support - Software and Driver Downloads site.

Revision history

This document has been revised according to the information below.

List of versions

Version

Description

Date

2

Updated affected product list and SoftPaq information.

June 24, 2022

1

Initial Release

March 4, 2022

Additional information

Follow these links for additional information.

Third-party security patches

Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support

For issues about implementing the recommendations of this Security Bulletin, visit http://www.hp.com/go/contacthp to learn about your HP support options.

Report

To report a potential security vulnerability with any HP supported product, send email to: hp-security-alert@hp.com.

Subscribe

To initiate a subscription to receive future HP Security Bulletin alerts via email, visit https://h41369.www4.hp.com/alerts-signup.php?lang=en&cc=US&jumpid=hpsc_profile.

Security bulletin archive

To view released Security Bulletins, visit https://support.hp.com/security-bulletins.

It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information.

Download HP’s security-alert PGP key

Legal information

System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.

HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Security Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Security Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.

© Copyright 2022 HP Development Company, L.P.

HP Inc. (HP) shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. "HP Inc.," "HP" and the names of HP products referenced herein are trademarks of HP Inc. or its affiliates in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.