We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2023-32472



Assignerdell
Reserved2023-05-09
Published2024-07-10
Updated2024-09-26

Description

Dell Edge Gateway BIOS, versions 3200 and 5200, contains an out-of-bounds write vulnerability. A local authenticated malicious user with high privileges could potentially exploit this vulnerability leading to exposure of some code in System Management Mode, leading to arbitrary code execution or escalation of privilege.



MEDIUM: 5.7CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L

Problem types

CWE-787: Out-of-bounds Write

Product status

Default status
unaffected

Any version before v1.05.10
affected

Credits

Dell Technologies would like to thank the BINARLY efiXplorer team for reporting these issues 0x4006b1aa30

References

https://www.dell.com/support/kbdoc/en-in/000214917/dsa-2023-225-security-update-for-dell-bios-edge-gateway-5200-and-edge-gateway-3200 vendor-advisory

cve.org CVE-2023-32472

nvd.nist.gov CVE-2023-32472

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.