6.0
MEDIUM
CVE-2022-22558
Dell PowerEdge Server and Dell Precision Workstation 7910 and 7920 Rack SMM Buffer Verification Remote Privileged Escalation Denial of Service
Description

Dell PowerEdge Server BIOS and Dell Precision Workstation 7910 and 7920 Rack BIOS contain an Improper SMM communication buffer verification vulnerability. A Local High Privileged attacker could potentially exploit this vulnerability leading to arbitrary writes or denial of service.

INFO

Published Date :

April 21, 2022, 9:15 p.m.

Last Modified :

Sept. 1, 2022, 7:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

0.8
Public PoC/Exploit Available at Github

CVE-2022-22558 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22558 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dell r6415_firmware
2 Dell r7415_firmware
3 Dell r7425_firmware
4 Dell r730_firmware
5 Dell r730xd_firmware
6 Dell r630_firmware
7 Dell c4130_firmware
8 Dell m630_firmware
9 Dell m630p_firmware
10 Dell fc630_firmware
11 Dell fc430_firmware
12 Dell m830_firmware
13 Dell m830p_firmware
14 Dell fc830_firmware
15 Dell t630_firmware
16 Dell r530_firmware
17 Dell r430_firmware
18 Dell t430_firmware
19 Dell r830_firmware
20 Dell c6320_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-22558.

URL Resource
https://www.dell.com/support/kbdoc/000197971 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22558 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-22558 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 01, 2022

    Action Type Old Value New Value
    Changed Description Dell PowerEdge Server BIOS contains an Improper SMM communication buffer verification vulnerability. A Local High Privileged attacker could potentially exploit this vulnerability leading to arbitrary writes or denial of service. Dell PowerEdge Server BIOS and Dell Precision Workstation 7910 and 7920 Rack BIOS contain an Improper SMM communication buffer verification vulnerability. A Local High Privileged attacker could potentially exploit this vulnerability leading to arbitrary writes or denial of service.
  • Initial Analysis by [email protected]

    May. 03, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
    Changed Reference Type https://www.dell.com/support/kbdoc/000197971 No Types Assigned https://www.dell.com/support/kbdoc/000197971 Vendor Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:dell:r6415_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.18.0 OR cpe:2.3:h:dell:r6415:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:r7415_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.18.0 OR cpe:2.3:h:dell:r7415:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:r7425_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.18.0 OR cpe:2.3:h:dell:r7425:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:r730_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.14.0 OR cpe:2.3:h:dell:r730:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:r730xd_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.14.0 OR cpe:2.3:h:dell:r730xd:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:r630_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.14.0 OR cpe:2.3:h:dell:r630:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:c4130_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.14.0 OR cpe:2.3:h:dell:c4130:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:m630_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.14.0 OR cpe:2.3:h:dell:m630:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:m630p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.14.0 OR cpe:2.3:h:dell:m630p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:fc630_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.14.0 OR cpe:2.3:h:dell:fc630:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:fc430_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.14.0 OR cpe:2.3:h:dell:fc430:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:m830_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.14.0 OR cpe:2.3:h:dell:m830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:m830p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.14.0 OR cpe:2.3:h:dell:m830p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:fc830_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.14.0 OR cpe:2.3:h:dell:fc830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:t630_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.14.0 OR cpe:2.3:h:dell:t630:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:r530_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.14.0 OR cpe:2.3:h:dell:r530:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:r430_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.14.0 OR cpe:2.3:h:dell:r430:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:t430_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.14.0 OR cpe:2.3:h:dell:t430:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:r830_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.14.0 OR cpe:2.3:h:dell:r830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:c6320_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.14.1 OR cpe:2.3:h:dell:c6320:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10238

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability