Lucene search

K

Dgx A100 Firmware Security Vulnerabilities

cve
cve

CVE-2022-28200

NVIDIA DGX A100 contains a vulnerability in SBIOS in the BiosCfgTool, where a local user with elevated privileges can read and write beyond intended bounds in SMRAM, which may lead to code execution, escalation of privileges, denial of service, and information disclosure. The scope of impact can ex...

8.2CVSS

8AI Score

0.0004EPSS

2022-07-02 01:15 AM
39
7
cve
cve

CVE-2022-31599

NVIDIA DGX A100 contains a vulnerability in SBIOS in the Ofbd, where a local user with elevated privileges can cause access to an uninitialized pointer, which may lead to code execution, escalation of privileges, denial of service, and information disclosure. The scope of impact can extend to other...

8.2CVSS

8AI Score

0.0004EPSS

2022-07-04 06:15 PM
33
6
cve
cve

CVE-2022-31600

NVIDIA DGX A100 contains a vulnerability in SBIOS in the SmmCore, where a user with high privileges can chain another vulnerability to this vulnerability, causing an integer overflow, possibly leading to code execution, escalation of privileges, denial of service, compromised integrity, and informa...

8.2CVSS

8.2AI Score

0.0004EPSS

2022-07-04 06:15 PM
44
6
cve
cve

CVE-2022-31601

NVIDIA DGX A100 contains a vulnerability in SBIOS in the SmbiosPei, which may allow a highly privileged local attacker to cause an out-of-bounds write, which may lead to code execution, denial of service, compromised integrity, and information disclosure.

6.7CVSS

6.8AI Score

0.0004EPSS

2022-07-04 06:15 PM
34
6
cve
cve

CVE-2022-31602

NVIDIA DGX A100 contains a vulnerability in SBIOS in the IpSecDxe, where a user with elevated privileges and a preconditioned heap can exploit an out-of-bounds write vulnerability, which may lead to code execution, denial of service, data integrity impact, and information disclosure.

6.7CVSS

7AI Score

0.0004EPSS

2022-07-04 06:15 PM
32
7
cve
cve

CVE-2022-31603

NVIDIA DGX A100 contains a vulnerability in SBIOS in the IpSecDxe, where a user with high privileges and preconditioned IpSecDxe global data can exploit improper validation of an array index to cause code execution, which may lead to denial of service, data integrity impact, and information disclos...

6.7CVSS

6.9AI Score

0.0004EPSS

2022-07-04 06:15 PM
39
6
cve
cve

CVE-2022-42271

NVIDIA BMC contains a vulnerability in IPMI handler, where an authorized attacker can cause a buffer overflow and cause a denial of service or gain code execution

8.4CVSS

8AI Score

0.0004EPSS

2023-01-11 06:15 AM
22
cve
cve

CVE-2022-42272

NVIDIA BMC contains a vulnerability in IPMI handler, where an authorized attacker can cause a buffer overflow, which may lead to code execution, denial of service or escalation of privileges.

8.8CVSS

8.8AI Score

0.001EPSS

2023-01-12 11:15 PM
24
cve
cve

CVE-2022-42273

NVIDIA BMC contains a vulnerability in libwebsocket, where an authorized attacker can cause a buffer overflow and cause a denial of service or gain code execution.

8.8CVSS

9AI Score

0.001EPSS

2023-01-12 11:15 PM
24
cve
cve

CVE-2022-42276

NVIDIA DGX A100 contains a vulnerability in SBIOS in the SmiFlash, where a local user with elevated privileges can read, write and erase flash, which may lead to code execution, escalation of privileges, denial of service, and information disclosure. The scope of impact can extend to other componen...

8.2CVSS

8AI Score

0.001EPSS

2023-01-13 02:15 AM
22
cve
cve

CVE-2022-42279

NVIDIA BMC contains a vulnerability in SPX REST API, where an authorized attacker can inject arbitrary shell commands, which may lead to code execution, denial of service, information disclosure and data tampering.

8.8CVSS

8.7AI Score

0.001EPSS

2023-01-13 02:15 AM
27
cve
cve

CVE-2022-42281

NVIDIA DGX A100 contains a vulnerability in SBIOS in the FsRecovery, which may allow a highly privileged local attacker to cause an out-of-bounds write, which may lead to code execution, denial of service, compromised integrity, and information disclosure.

6.7CVSS

6.3AI Score

0.0004EPSS

2023-01-13 02:15 AM
24
cve
cve

CVE-2022-42288

NVIDIA BMC contains a vulnerability in IPMI handler, where an unauthorized attacker can use certain oracles to guess a valid BMC username, which may lead to an information disclosure.

5.3CVSS

4.9AI Score

0.001EPSS

2023-01-13 04:15 AM
28
cve
cve

CVE-2022-42289

NVIDIA BMC contains a vulnerability in SPX REST API, where an authorized attacker can inject arbitrary shell commands, which may lead to code execution, denial of service, information disclosure and data tampering.

8.8CVSS

8.4AI Score

0.001EPSS

2023-01-13 04:15 AM
33
cve
cve

CVE-2022-42290

NVIDIA BMC contains a vulnerability in SPX REST API, where an authorized attacker can inject arbitrary shell commands, which may lead to code execution, denial of service, information disclosure and data tampering.

8.8CVSS

8.4AI Score

0.001EPSS

2023-01-13 04:15 AM
33
cve
cve

CVE-2023-0202

NVIDIA DGX A100 SBIOS contains a vulnerability where an attacker may modify arbitrary memory of SMRAM by exploiting the GenericSio and LegacySmmSredir SMM APIs. A successful exploit of this vulnerability may lead to denial of service, escalation of privileges, and information disclosure.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-04-22 03:15 AM
16
cve
cve

CVE-2023-0206

NVIDIA DGX A100 SBIOS contains a vulnerability where an attacker may modify arbitrary memory of SMRAM by exploiting the NVME SMM API. A successful exploit of this vulnerability may lead to denial of service, escalation of privileges, and information disclosure.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-04-22 03:15 AM
21
cve
cve

CVE-2023-25521

NVIDIA DGX A100/A800 contains a vulnerability in SBIOS where an attacker may cause execution with unnecessary privileges by leveraging a weakness whereby proper input parameter validation is not performed. A successful exploit of this vulnerability may lead to denial of service, information disclos...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-07-04 12:15 AM
5
cve
cve

CVE-2023-25522

NVIDIA DGX A100/A800 contains a vulnerability in SBIOS where an attacker may cause improper input validation by providing configuration information in an unexpected format. A successful exploit of this vulnerability may lead to denial of service, information disclosure, and data tampering.

7.8CVSS

8AI Score

0.0004EPSS

2023-07-04 12:15 AM
4
cve
cve

CVE-2023-31024

NVIDIA DGX A100 BMC contains a vulnerability in the host KVM daemon, where an unauthenticated attacker may cause stack memory corruption by sending a specially crafted network packet. A successful exploit of this vulnerability may lead to arbitrary code execution, denial of service, information dis...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 07:15 PM
4
cve
cve

CVE-2023-31025

NVIDIA DGX A100 BMC contains a vulnerability where an attacker may cause an LDAP user injection. A successful exploit of this vulnerability may lead to information disclosure.

7.5CVSS

7.8AI Score

0.001EPSS

2024-01-12 07:15 PM
8
cve
cve

CVE-2023-31029

NVIDIA DGX A100 baseboard management controller (BMC) contains a vulnerability in the host KVM daemon, where an unauthenticated attacker may cause a stack overflow by sending a specially crafted network packet. A successful exploit of this vulnerability may lead to arbitrary code execution, denial ...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 07:15 PM
12
cve
cve

CVE-2023-31030

NVIDIA DGX A100 BMC contains a vulnerability in the host KVM daemon, where an unauthenticated attacker may cause a stack overflow by sending a specially crafted network packet. A successful exploit of this vulnerability may lead to arbitrary code execution, denial of service, information disclosure...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 07:15 PM
8
cve
cve

CVE-2023-31031

NVIDIA DGX A100 SBIOS contains a vulnerability where a user may cause a heap-based buffer overflow by local access. A successful exploit of this vulnerability may lead to code execution, denial of service, information disclosure, and data tampering.

7.8CVSS

8.2AI Score

0.0004EPSS

2024-01-12 07:15 PM
9
cve
cve

CVE-2023-31032

NVIDIA DGX A100 SBIOS contains a vulnerability where a user may cause a dynamic variable evaluation by local access. A successful exploit of this vulnerability may lead to denial of service.

7.5CVSS

6.5AI Score

0.0004EPSS

2024-01-12 07:15 PM
6
cve
cve

CVE-2023-31033

NVIDIA DGX A100 BMC contains a vulnerability where a user may cause a missing authentication issue for a critical function by an adjacent network . A successful exploit of this vulnerability may lead to escalation of privileges, code execution, denial of service, information disclosure, and data ta...

8CVSS

8.6AI Score

0.001EPSS

2024-01-12 07:15 PM
8
cve
cve

CVE-2023-31034

NVIDIA DGX A100 SBIOS contains a vulnerability where a local attacker can cause input validation checks to be bypassed by causing an integer overflow. A successful exploit of this vulnerability may lead to denial of service, information disclosure, and data tampering.

7.8CVSS

7.9AI Score

0.0004EPSS

2024-01-12 07:15 PM
6
cve
cve

CVE-2023-31035

NVIDIA DGX A100 SBIOS contains a vulnerability where an attacker may cause an SMI callout vulnerability that could be used to execute arbitrary code at the SMM level. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, and information ...

7.8CVSS

8.6AI Score

0.0004EPSS

2024-01-12 07:15 PM
9