CVE-2022-31602

NVIDIA DGX A100 contains a vulnerability in SBIOS in the IpSecDxe, where a user with elevated privileges and a preconditioned heap can exploit an out-of-bounds write vulnerability, which may lead to code execution, denial of service, data integrity impact, and information disclosure.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:nvidia:dgx_a100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nvidia:dgx_a100:-:*:*:*:*:*:*:*

History

13 Jul 2022, 13:21

Type Values Removed Values Added
CWE CWE-787
CVSS v2 : unknown
v3 : 6.4
v2 : 4.4
v3 : 6.7
CPE cpe:2.3:h:nvidia:dgx_a100:-:*:*:*:*:*:*:*
cpe:2.3:o:nvidia:dgx_a100_firmware:*:*:*:*:*:*:*:*
References (CONFIRM) https://nvidia.custhelp.com/app/answers/detail/a_id/5367 - (CONFIRM) https://nvidia.custhelp.com/app/answers/detail/a_id/5367 - Vendor Advisory

04 Jul 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-04 18:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-31602

Mitre link : CVE-2022-31602

CVE.ORG link : CVE-2022-31602


JSON object : View

Products Affected

nvidia

  • dgx_a100_firmware
  • dgx_a100
CWE
CWE-787

Out-of-bounds Write