Vulnerabilities > CVE-2022-34400 - Out-of-bounds Write vulnerability in Dell products

047910
CVSS 7.1 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
dell
CWE-787

Summary

Dell BIOS contains a heap buffer overflow vulnerability. A local attacker with admin privileges could potentially exploit this vulnerability to perform an arbitrary write to SMRAM during SMM.

Vulnerable Configurations

Part Description Count
OS
Dell
117
Hardware
Dell
83

Common Weakness Enumeration (CWE)