Lucene search

K
nvd[email protected]NVD:CVE-2023-32472
HistoryJul 10, 2024 - 3:15 a.m.

CVE-2023-32472

2024-07-1003:15:02
CWE-787
CWE-125
web.nvd.nist.gov
4
dell
bios
vulnerability
out-of-bounds write
local authenticated user
high privileges
exploit
exposure of code
system management mode
arbitrary code execution
privilege escalation

CVSS3

8.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

EPSS

0

Percentile

9.2%

Dell Edge Gateway BIOS, versions 3200 and 5200, contains an out-of-bounds write vulnerability. A local authenticated malicious user with high privileges could potentially exploit this vulnerability leading to exposure of some code in System Management Mode, leading to arbitrary code execution or escalation of privilege.

Affected configurations

Nvd
Node
delledge_gateway_3200_firmwareMatch-
AND
delledge_gateway_3200Match-
Node
delledge_gateway_5200_firmwareRange<1.05.10
AND
delledge_gateway_5200Match-
VendorProductVersionCPE
delledge_gateway_3200_firmware-cpe:2.3:o:dell:edge_gateway_3200_firmware:-:*:*:*:*:*:*:*
delledge_gateway_3200-cpe:2.3:h:dell:edge_gateway_3200:-:*:*:*:*:*:*:*
delledge_gateway_5200_firmware*cpe:2.3:o:dell:edge_gateway_5200_firmware:*:*:*:*:*:*:*:*
delledge_gateway_5200-cpe:2.3:h:dell:edge_gateway_5200:-:*:*:*:*:*:*:*

CVSS3

8.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

EPSS

0

Percentile

9.2%

Related for NVD:CVE-2023-32472