CVE-2023-32472

Dell Edge Gateway BIOS, versions 3200 and 5200, contains an out-of-bounds write vulnerability. A local authenticated malicious user with high privileges could potentially exploit this vulnerability leading to exposure of some code in System Management Mode, leading to arbitrary code execution or escalation of privilege.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dell:edge_gateway_3200_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dell:edge_gateway_3200:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:dell:edge_gateway_5200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dell:edge_gateway_5200:-:*:*:*:*:*:*:*

History

26 Sep 2024, 12:15

Type Values Removed Values Added
CWE CWE-125

10 Sep 2024, 18:43

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 5.7
v2 : unknown
v3 : 8.2
CPE cpe:2.3:o:dell:edge_gateway_3200_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dell:edge_gateway_3200:-:*:*:*:*:*:*:*
cpe:2.3:o:dell:edge_gateway_5200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dell:edge_gateway_5200:-:*:*:*:*:*:*:*
First Time Dell
Dell edge Gateway 3200 Firmware
Dell edge Gateway 5200
Dell edge Gateway 3200
Dell edge Gateway 5200 Firmware
References () https://www.dell.com/support/kbdoc/en-in/000214917/dsa-2023-225-security-update-for-dell-bios-edge-gateway-5200-and-edge-gateway-3200 - () https://www.dell.com/support/kbdoc/en-in/000214917/dsa-2023-225-security-update-for-dell-bios-edge-gateway-5200-and-edge-gateway-3200 - Vendor Advisory
CWE CWE-787

11 Jul 2024, 13:05

Type Values Removed Values Added
Summary
  • (es) El BIOS de Dell Edge Gateway, versiones 3200 y 5200, contiene una vulnerabilidad de escritura fuera de los límites. Un usuario malintencionado local autenticado con altos privilegios podría explotar esta vulnerabilidad, lo que provocaría la exposición de parte del código en el modo de administración del sistema, lo que provocaría la ejecución de código arbitrario o una escalada de privilegios.

10 Jul 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-10 03:15

Updated : 2024-09-26 12:15


NVD link : CVE-2023-32472

Mitre link : CVE-2023-32472

CVE.ORG link : CVE-2023-32472


JSON object : View

Products Affected

dell

  • edge_gateway_3200_firmware
  • edge_gateway_5200
  • edge_gateway_3200
  • edge_gateway_5200_firmware
CWE
CWE-787

Out-of-bounds Write