CVE-2022-42281

NVIDIA DGX A100 contains a vulnerability in SBIOS in the FsRecovery, which may allow a highly privileged local attacker to cause an out-of-bounds write, which may lead to code execution, denial of service, compromised integrity, and information disclosure.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:nvidia:dgx_a100_firmware:*:*:*:*:sbios:*:*:*
cpe:2.3:h:nvidia:dgx_a100:-:*:*:*:*:*:*:*

History

20 Jan 2023, 17:50

Type Values Removed Values Added
References (MISC) https://nvidia.custhelp.com/app/answers/detail/a_id/5435 - (MISC) https://nvidia.custhelp.com/app/answers/detail/a_id/5435 - Vendor Advisory
CPE cpe:2.3:h:nvidia:dgx_a100:-:*:*:*:*:*:*:*
cpe:2.3:o:nvidia:dgx_a100_firmware:*:*:*:*:sbios:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.7
First Time Nvidia dgx A100 Firmware
Nvidia dgx A100
Nvidia
CWE CWE-787

13 Jan 2023, 05:12

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-13 02:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-42281

Mitre link : CVE-2022-42281

CVE.ORG link : CVE-2022-42281


JSON object : View

Products Affected

nvidia

  • dgx_a100
  • dgx_a100_firmware
CWE
CWE-787

Out-of-bounds Write