We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-0158



Assignerdell
Reserved2023-12-14
Published2024-07-02
Updated2024-08-01

Description

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with admin privileges may potentially exploit this vulnerability to modify a UEFI variable, leading to denial of service and escalation of privileges



MEDIUM: 5.1CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:L

Problem types

CWE-20: Improper Input Validation

Product status

Default status
unaffected

Any version before 1.28.0
affected

Any version before 1.23.0
affected

Any version before 1.15.0
affected

Any version before 1.2.1
affected

Any version before 1.12.1
affected

Any version before 1.2.0
affected

Any version before 1.20.0
affected

Any version before 1.12.0
affected

Any version before 1.26.0
affected

Any version before 1.27.0
affected

Any version before 1.13.0
affected

Any version before 1.29.0
affected

Any version before 1.19.0
affected

Any version before 1.25.0
affected

Any version before 1.31.0
affected

Any version before 2.27.0
affected

Any version before 2.35.0
affected

Any version before 2.39.0
affected

Any version before 1.17.0
affected

Any version before 1.24.0
affected

Any version before 2.26.0
affected

Any version before 1.13.1
affected

Any version before 2.25.0
affected

Any version before 1.3.1
affected

Any version before 1.18.0
affected

Any version before 1.21.0
affected

Any version before 1.22.0
affected

Any version before 1.9.0
affected

Any version before 1.3.0
affected

Any version before 1.30.0
affected

Any version before 1.32.0
affected

Any version before 1.29..0
affected

Any version before 1.45.0
affected

Any version before 1.33.0
affected

Any version before 1.11.0
affected

Any version before 1.35.0
affected

Any version before 1.34.0
affected

Any version before 1.36.0
affected

Any version before 1.36.2
affected

Any version before 1.25.1
affected

Any version before 1.21.1
affected

Any version before 1.4.1
affected

Any version before 1.49.0
affected

Any version before 1.37.0
affected

Any version before 1.34.2
affected

Any version before 1.30.1
affected

Any version before 1.16.1
affected

Any version before 2.24.0
affected

Any version before 2.18.0
affected

Any version before 1.1.38
affected

Any version before 3.3.2
affected

Any version before 2.29.0
affected

Any version before 2.12.0
affected

Any version before 2.30.0
affected

Any version before 1.30.8
affected

Any version before 1.10.0
affected

Any version before 1.26.1
affected

Any version before 1.1.17
affected

Any version before 1.20.1
affected

Any version before 1.7.0
affected

Any version before 01.03.00
affected

Any version before 1.1.16
affected

Any version before 3.21.0
affected

Any version before 2.23.0
affected

Any version before 1.19.1
affected

Any version before 2.10.0
affected

Any version before 2.18.1
affected

Any version before 1.14.0
affected

References

https://www.dell.com/support/kbdoc/en-in/000220141/dsa-2024-030-security-update-for-dell-client-bios-for-an-improper-input-validation-vulnerability vendor-advisory

cve.org CVE-2024-0158

nvd.nist.gov CVE-2024-0158

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.