ID CVE-2022-31602
Summary NVIDIA DGX A100 contains a vulnerability in SBIOS in the IpSecDxe, where a user with elevated privileges and a preconditioned heap can exploit an out-of-bounds write vulnerability, which may lead to code execution, denial of service, data integrity impact, and information disclosure.
References
Vulnerable Configurations
  • cpe:2.3:o:nvidia:dgx_a100_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:nvidia:dgx_a100_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:nvidia:dgx_a100:-:*:*:*:*:*:*:*
    cpe:2.3:h:nvidia:dgx_a100:-:*:*:*:*:*:*:*
CVSS
Base: 4.4 (as of 13-07-2022 - 13:21)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:M/Au:N/C:P/I:P/A:P
Last major update 13-07-2022 - 13:21
Published 04-07-2022 - 18:15
Last modified 13-07-2022 - 13:21
Back to Top