Vulnerabilities > CVE-2022-42281 - Out-of-bounds Write vulnerability in Nvidia DGX A100 Firmware

047910
CVSS 6.7 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
HIGH
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
nvidia
CWE-787

Summary

NVIDIA DGX A100 contains a vulnerability in SBIOS in the FsRecovery, which may allow a highly privileged local attacker to cause an out-of-bounds write, which may lead to code execution, denial of service, compromised integrity, and information disclosure.

Vulnerable Configurations

Part Description Count
OS
Nvidia
1
Hardware
Nvidia
1

Common Weakness Enumeration (CWE)