Lucene search

K
cveDellCVE-2023-32472
HistoryJul 10, 2024 - 3:15 a.m.

CVE-2023-32472

2024-07-1003:15:02
CWE-787
CWE-125
dell
web.nvd.nist.gov
29
dell edge gateway
bios
out-of-bounds
vulnerability
arbitrary code execution
privilege escalation
cve-2023-32472

CVSS3

8.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0

Percentile

9.2%

Dell Edge Gateway BIOS, versions 3200 and 5200, contains an out-of-bounds write vulnerability. A local authenticated malicious user with high privileges could potentially exploit this vulnerability leading to exposure of some code in System Management Mode, leading to arbitrary code execution or escalation of privilege.

Affected configurations

Nvd
Vulners
Vulnrichment
Node
delledge_gateway_3200_firmwareMatch-
AND
delledge_gateway_3200Match-
Node
delledge_gateway_5200_firmwareRange<1.05.10
AND
delledge_gateway_5200Match-
VendorProductVersionCPE
delledge_gateway_3200_firmware-cpe:2.3:o:dell:edge_gateway_3200_firmware:-:*:*:*:*:*:*:*
delledge_gateway_3200-cpe:2.3:h:dell:edge_gateway_3200:-:*:*:*:*:*:*:*
delledge_gateway_5200_firmware*cpe:2.3:o:dell:edge_gateway_5200_firmware:*:*:*:*:*:*:*:*
delledge_gateway_5200-cpe:2.3:h:dell:edge_gateway_5200:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "PowerSwitch Z9664F-ON BIOS",
    "vendor": "Dell",
    "versions": [
      {
        "lessThan": "v1.05.10",
        "status": "affected",
        "version": "N/A",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

8.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0

Percentile

9.2%

Related for CVE-2023-32472