7.2

CVE-2024-22453

Dell PowerEdge Server BIOS contains a heap-based buffer overflow vulnerability. A local high privileged attacker could potentially exploit this vulnerability to write to otherwise unauthorized memory.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
DellPoweredge R730 Firmware Version < 2.19.0
   DellPoweredge R730 Version-
DellPoweredge R730xd Firmware Version < 2.19.0
   DellPoweredge R730xd Version-
DellPoweredge R630 Firmware Version < 2.19.0
   DellPoweredge R630 Version-
DellPoweredge C4130 Firmware Version < 2.19.0
   DellPoweredge C4130 Version-
DellPoweredge R930 Firmware Version < 2.14.0
   DellPoweredge R930 Version-
DellPoweredge M630 Firmware Version < 2.19.0
   DellPoweredge M630 Version-
DellPoweredge M630 (pe Vrtx) Firmware Version < 2.19.0
   DellPoweredge M630 (pe Vrtx) Version-
DellPoweredge Fc630 Firmware Version < 2.19.0
   DellPoweredge Fc630 Version-
DellPoweredge Fc430 Firmware Version < 2.19.0
   DellPoweredge Fc430 Version-
DellPoweredge M830 Firmware Version < 2.19.0
   DellPoweredge M830 Version-
DellPoweredge M830 (pe Vrtx) Firmware Version < 2.19.0
   DellPoweredge M830 (pe Vrtx) Version-
DellPoweredge Fc830 Firmware Version < 2.19.0
   DellPoweredge Fc830 Version-
DellPoweredge T630 Firmware Version < 2.19.0
   DellPoweredge T630 Version-
DellPoweredge R530 Firmware Version < 2.19.0
   DellPoweredge R530 Version-
DellPoweredge R430 Firmware Version < 2.19.0
   DellPoweredge R430 Version-
DellPoweredge T430 Firmware Version < 2.19.0
   DellPoweredge T430 Version-
DellPoweredge R830 Firmware Version < 1.19.0
   DellPoweredge R830 Version-
DellPoweredge C6320 Firmware Version < 2.19.0
   DellPoweredge C6320 Version-
DellNx3230 Firmware Version < 2.19.0
   DellNx3230 Version-
DellNx3330 Firmware Version < 2.19.0
   DellNx3330 Version-
DellXc6320 Firmware Version < 2.19.0
   DellXc6320 Version-
DellXc430 Firmware Version < 2.19.0
   DellXc430 Version-
DellXc630 Firmware Version < 2.19.0
   DellXc630 Version-
DellXc730 Firmware Version < 2.19.0
   DellXc730 Version-
DellXc730xd Firmware Version < 2.19.0
   DellXc730xd Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.03% 0.055
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 6 0.8 5.2
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
security_alert@emc.com 7.2 0.8 5.8
CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:H
CWE-122 Heap-based Buffer Overflow

A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().

CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.