7.5
CWE
787 121 119
Advisory Published
Updated

CVE-2022-34401: Buffer Overflow

First published: Wed Jan 18 2023(Updated: )

Dell BIOS contains a stack based buffer overflow vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to send larger than expected input to a parameter in order to gain arbitrary code execution in SMRAM.

Credit: security_alert@emc.com security_alert@emc.com

Affected SoftwareAffected VersionHow to fix
Dell Alienware M15 A6 Firmware<1.4.3
Dell Alienware M15 A6
Dell Alienware M17 R5 Firmware<1.4.3
Dell Alienware M17 R5
Dell G15 5525 Firmware<1.4.3
Dell G15 5525

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2022-34401?

    The severity of CVE-2022-34401 is high with a severity value of 7.5.

  • Which Dell products are affected by CVE-2022-34401?

    Dell Alienware M15 A6 Firmware (up to exclusive version 1.4.3) and Dell Alienware M17 R5 Firmware (up to exclusive version 1.4.3) are affected.

  • How can a local authenticated user exploit CVE-2022-34401?

    A local authenticated user can exploit CVE-2022-34401 by sending larger than expected input to a parameter using an SMI, gaining arbitrary code execution in SMRAM.

  • What is the Common Weakness Enumeration (CWE) for CVE-2022-34401?

    The Common Weakness Enumeration (CWE) for CVE-2022-34401 includes CWE-119 (Improper Restriction of Operations within the Bounds of a Memory Buffer), CWE-787 (Out-of-bounds Write), and CWE-121 (Stack-based Buffer Overflow).

  • Where can I find more information about CVE-2022-34401?

    More information about CVE-2022-34401 can be found at the following reference link: [Dell Support](https://www.dell.com/support/kbdoc/000204679).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203