// For flags

CVE-2023-34332

Untrusted Pointer Dereference in BMC

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

AMI’s SPx contains
a vulnerability in the BMC where an Attacker
may cause an untrusted pointer to dereference by a local network. A successful
exploitation of this vulnerability may lead to a loss of confidentiality,
integrity, and/or availability.

El SPx de AMI contiene una vulnerabilidad en el BMC donde un atacante puede provocar que una red local elimine la referencia de un puntero que no es de confianza. Una explotación exitosa de esta vulnerabilidad puede conducir a una pérdida de confidencialidad, integridad y/o disponibilidad.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-06-01 CVE Reserved
  • 2024-01-09 CVE Published
  • 2024-01-17 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
  • CWE-822: Untrusted Pointer Dereference
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ami
Search vendor "Ami"
Megarac Sp-x
Search vendor "Ami" for product "Megarac Sp-x"
>= 12 < 12.7
Search vendor "Ami" for product "Megarac Sp-x" and version " >= 12 < 12.7"
-
Affected
Ami
Search vendor "Ami"
Megarac Sp-x
Search vendor "Ami" for product "Megarac Sp-x"
>= 13 < 13.6
Search vendor "Ami" for product "Megarac Sp-x" and version " >= 13 < 13.6"
-
Affected