6 results (0.005 seconds)

CVSS: 8.8EPSS: 0%CPEs: 252EXPL: 0

Dell PowerEdge BIOS contains an improper privilege management security vulnerability. An unauthenticated local attacker could potentially exploit this vulnerability, leading to privilege escalation. Dell PowerEdge BIOS contiene una vulnerabilidad de seguridad de administración de privilegios inadecuada. Un atacante local no autenticado podría explotar esta vulnerabilidad, lo que provocaría una escalada de privilegios. • https://www.dell.com/support/kbdoc/en-us/000219550/dsa-2023-361-security-update-for-dell-poweredge-server-bios-for-an-improper-privilege-management-security-vulnerability • CWE-306: Missing Authentication for Critical Function •

CVSS: 7.8EPSS: 0%CPEs: 60EXPL: 0

Dell PowerEdge 14G server BIOS versions prior to 2.18.1 and Dell Precision BIOS versions prior to 2.18.2, contain an Out of Bounds write vulnerability. A local attacker with low privileges could potentially exploit this vulnerability leading to exposure of some SMRAM stack/data/code in System Management Mode, leading to arbitrary code execution or escalation of privilege. • https://www.dell.com/support/kbdoc/en-us/000213550/dsa-2023-098-security-update-for-dell-poweredge-14g-server-bios-for-an-out-of-bounds-write-vulnerability • CWE-787: Out-of-bounds Write •

CVSS: 8.1EPSS: 0%CPEs: 62EXPL: 0

Dell PowerEdge Server BIOS and select Dell Precision Rack BIOS contain an out-of-bounds array access vulnerability. A local malicious user with high privileges may potentially exploit this vulnerability, leading to a denial of service, arbitrary code execution, or information disclosure in System Management Mode. Dell PowerEdge Server BIOS y select Dell Precision Rack BIOS contienen una vulnerabilidad de acceso a la matriz fuera de límites. Un usuario local malicioso con privilegios elevados puede explotar potencialmente esta vulnerabilidad, conllevando una denegación de servicio, ejecución de código arbitrario o divulgación de información en el Modo de Administración del Sistema • https://www.dell.com/support/kbdoc/000187958 • CWE-20: Improper Input Validation CWE-125: Out-of-bounds Read •

CVSS: 7.2EPSS: 0%CPEs: 18EXPL: 0

Dell PowerEdge R640, R740, R740XD, R840, R940, R940xa, MX740c, MX840c, and T640 Server BIOS contain a stack-based buffer overflow vulnerability in systems with NVDIMM-N installed. A local malicious user with high privileges may potentially exploit this vulnerability, leading to a denial of Service, arbitrary code execution, or information disclosure in UEFI or BIOS Preboot Environment. Dell PowerEdge R640, R740, R740XD, R840, R940, R940xa, MX740c, MX840c, y T640 Server BIOS contienen una vulnerabilidad de desbordamiento del búfer en la región stack de la memoria en sistemas con NVDIMM-N instalados. Un usuario local malicioso con privilegios elevados puede explotar potencialmente esta vulnerabilidad, conllevando a una denegación de servicio, una ejecución de código arbitrario o una divulgación de información en UEFI o BIOS Preboot Environment • https://www.dell.com/support/kbdoc/000187958 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.2EPSS: 0%CPEs: 18EXPL: 0

Dell PowerEdge R640, R740, R740XD, R840, R940, R940xa, MX740c, MX840c, and T640 Server BIOS contain a heap-based buffer overflow vulnerability in systems with NVDIMM-N installed. A local malicious user with high privileges may potentially exploit this vulnerability, leading to a denial of Service, arbitrary code execution, or information disclosure in UEFI or BIOS Preboot Environment. Dell PowerEdge R640, R740, R740XD, R840, R940, R940xa, MX740c, MX840c, y T640 Server BIOS contienen una vulnerabilidad de desbordamiento del búfer en la región stack de la memoria en sistemas con NVDIMM-N instalados. Un usuario local malicioso con privilegios elevados puede explotar potencialmente esta vulnerabilidad, conllevando a una denegación de servicio, una ejecución de código arbitrario o una divulgación de información en UEFI o BIOS Preboot Environment • https://www.dell.com/support/kbdoc/000187958 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •