7.1

CVE-2022-34400

Dell BIOS contains a heap buffer overflow vulnerability. A local attacker with admin privileges could potentially exploit this vulnerability to perform an arbitrary write to SMRAM during SMM.





Daten sind bereitgestellt durch National Vulnerability Database (NVD)
DellAlienware M15 R6 Firmware Version < 1.17.0
   DellAlienware M15 R6 Version-
DellAlienware M15 R7 Firmware Version < 1.4.3
   DellAlienware M15 R7 Version-
DellAlienware M17 R5 Amd Firmware Version < 1.4.3
   DellAlienware M17 R5 Amd Version-
DellG15 5510 Firmware Version < 1.16.0
   DellG15 5510 Version-
DellG15 5511 Firmware Version < 1.18.0
   DellG15 5511 Version-
DellG15 5515 Firmware Version < 1.8.0
   DellG15 5515 Version-
DellG15 5525 Firmware Version < 1.4.3
   DellG15 5525 Version-
DellG5 Se 5505 Firmware Version < 1.13.0
   DellG5 Se 5505 Version-
DellInspiron 14 5410 2-in-1 Firmware Version < 2.15.2
   DellInspiron 14 5410 2-in-1 Version-
DellInspiron 15 3511 Firmware Version < 1.18.2
   DellInspiron 15 3511 Version-
DellInspiron 3195 2-in-1 Firmware Version < 1.6.0
   DellInspiron 3195 2-in-1 Version-
DellInspiron 3275 Firmware Version < 1.9.2
   DellInspiron 3275 Version-
DellInspiron 3475 Firmware Version < 1.9.2
   DellInspiron 3475 Version-
DellInspiron 3505 Firmware Version < 1.9.0
   DellInspiron 3505 Version-
DellInspiron 3515 Firmware Version < 1.9.0
   DellInspiron 3515 Version-
DellInspiron 3525 Firmware Version < 1.5.0
   DellInspiron 3525 Version-
DellInspiron 3585 Firmware Version < 1.10.0
   DellInspiron 3585 Version-
DellInspiron 3595 Firmware Version < 1.5.0
   DellInspiron 3595 Version-
DellInspiron 3785 Firmware Version < 1.10.0
   DellInspiron 3785 Version-
DellInspiron 3891 Firmware Version < 1.12.0
   DellInspiron 3891 Version-
DellInspiron 5310 Firmware Version < 2.15.0
   DellInspiron 5310 Version-
DellInspiron 5405 Firmware Version < 1.9.0
   DellInspiron 5405 Version-
DellInspiron 5410 Firmware Version < 2.14.0
   DellInspiron 5410 Version-
DellInspiron 5415 Firmware Version < 1.13.0
   DellInspiron 5415 Version-
DellInspiron 5425 Firmware Version < 1.5.0
   DellInspiron 5425 Version-
DellInspiron 5485 Firmware Version < 2.11.0
   DellInspiron 5485 Version-
DellInspiron 5485 2-in-1 Firmware Version < 2.11.0
   DellInspiron 5485 2-in-1 Version-
DellInspiron 5505 Firmware Version < 1.9.0
   DellInspiron 5505 Version-
DellInspiron 5510 Firmware Version < 2.15.2
   DellInspiron 5510 Version-
DellInspiron 5515 Firmware Version < 1.13.0
   DellInspiron 5515 Version-
DellInspiron 5585 Firmware Version < 2.11.0
   DellInspiron 5585 Version-
DellInspiron 7405 2-in-1 Firmware Version < 1.10.1
   DellInspiron 7405 2-in-1 Version-
DellInspiron 7415 Firmware Version < 1.13.0
   DellInspiron 7415 Version-
DellInspiron 7425 Firmware Version < 1.5.0
   DellInspiron 7425 Version-
DellInspiron 7510 Firmware Version < 1.12.0
   DellInspiron 7510 Version-
DellInspiron 7610 Firmware Version < 1.12.0
   DellInspiron 7610 Version-
DellLatitude 3320 Firmware Version < 1.18.2
   DellLatitude 3320 Version-
DellLatitude 3420 Firmware Version < 1.23.2
   DellLatitude 3420 Version-
DellLatitude 3520 Firmware Version < 1.23.2
   DellLatitude 3520 Version-
DellLatitude 5320 Firmware Version < 1.24.3
   DellLatitude 5320 Version-
DellLatitude 5420 Firmware Version < 1.22.0
   DellLatitude 5420 Version-
DellLatitude 5520 Firmware Version < 1.24.3
   DellLatitude 5520 Version-
DellLatitude 5521 Firmware Version < 1.17.3
   DellLatitude 5521 Version-
DellLatitude 7320 Firmware Version < 1.20.0
   DellLatitude 7320 Version-
DellLatitude 7320 Detachable Firmware Version < 1.17.2
   DellLatitude 7320 Detachable Version-
DellLatitude 7420 Firmware Version < 1.20.0
   DellLatitude 7420 Version-
DellLatitude 7520 Firmware Version < 1.20.0
   DellLatitude 7520 Version-
DellLatitude 9420 Firmware Version < 1.16.2
   DellLatitude 9420 Version-
DellLatitude 9520 Firmware Version < 1.17.0
   DellLatitude 9520 Version-
DellLatitude Rugged 5430 Firmware Version < 1.12.0
   DellLatitude Rugged 5430 Version-
DellLatitude Rugged 7330 Firmware Version < 1.12.0
   DellLatitude Rugged 7330 Version-
DellLatitude 5421 Firmware Version < 1.15.0
   DellLatitude 5421 Version-
DellOptiplex 5090 Firmware Version < 1.12.0
   DellOptiplex 5090 Version-
DellOptiplex 5490 All-in-one Firmware Version < 1.15.0
   DellOptiplex 5490 All-in-one Version-
DellOptiplex 7090 Tower Firmware Version < 1.12.0
   DellOptiplex 7090 Tower Version-
DellOptiplex 7090 Ultra Firmware Version < 1.15.0
   DellOptiplex 7090 Ultra Version-
DellOptiplex 7090 Aio Firmware Version < 1.15.0
   DellOptiplex 7090 Aio Version-
DellPrecision 3450 Firmware Version < 1.12.0
   DellPrecision 3450 Version-
DellPrecision 3560 Firmware Version < 1.24.3
   DellPrecision 3560 Version-
DellPrecision 3561 Firmware Version < 1.17.3
   DellPrecision 3561 Version-
DellPrecision 3650 Tower Firmware Version < 1.16.0
   DellPrecision 3650 Tower Version-
DellPrecision 5560 Firmware Version < 1.15.2
   DellPrecision 5560 Version-
DellPrecision 5760 Firmware Version < 1.15.2
   DellPrecision 5760 Version-
DellPrecision 7560 Firmware Version < 1.16.0
   DellPrecision 7560 Version-
DellPrecision 7760 Firmware Version < 1.16.0
   DellPrecision 7760 Version-
DellVostro 3405 Firmware Version < 1.9.0
   DellVostro 3405 Version-
DellVostro 3425 Firmware Version < 1.5.0
   DellVostro 3425 Version-
DellVostro 3510 Firmware Version < 1.18.2
   DellVostro 3510 Version-
DellVostro 3515 Firmware Version < 1.9.0
   DellVostro 3515 Version-
DellVostro 3525 Firmware Version < 1.5.0
   DellVostro 3525 Version-
DellVostro 3690 Firmware Version < 1.12.0
   DellVostro 3690 Version-
DellVostro 3890 Firmware Version < 1.12.0
   DellVostro 3890 Version-
DellVostro 5310 Firmware Version < 2.15.0
   DellVostro 5310 Version-
DellVostro 5410 Firmware Version < 2.15.2
   DellVostro 5410 Version-
DellVostro 5415 Firmware Version < 1.13.0
   DellVostro 5415 Version-
DellVostro 5510 Firmware Version < 2.15.2
   DellVostro 5510 Version-
DellVostro 5515 Firmware Version < 1.13.0
   DellVostro 5515 Version-
DellVostro 5625 Firmware Version < 1.5.0
   DellVostro 5625 Version-
DellVostro 5890 Firmware Version < 1.12.0
   DellVostro 5890 Version-
DellVostro 7510 Firmware Version < 1.12.0
   DellVostro 7510 Version-
DellXps 15 9510 Firmware Version < 1.15.2
   DellXps 15 9510 Version-
DellXps 17 9710 Firmware Version < 1.15.2
   DellXps 17 9710 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.05% 0.111
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.1 1.8 5.2
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
security_alert@emc.com 7.1 1.8 5.2
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
CWE-122 Heap-based Buffer Overflow

A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().

CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.