6.7
MEDIUM
CVE-2024-38483
Dell BIOS Code Execution Vulnerability
Description

Dell BIOS contains an Improper Input Validation vulnerability in an externally developed component. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Code execution.

INFO

Published Date :

Aug. 14, 2024, 10:15 a.m.

Last Modified :

Sept. 18, 2024, 7:19 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2024-38483 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dell embedded_box_pc_5000_firmware
2 Dell latitude_12_rugged_extreme_7214_firmware
3 Dell latitude_13_3380_firmware
4 Dell latitude_3300_firmware
5 Dell latitude_3390_2-in-1_firmware
6 Dell latitude_5280_firmware
7 Dell latitude_5288_firmware
8 Dell latitude_5290_firmware
9 Dell latitude_5290_2-in-1_firmware
10 Dell latitude_5400_firmware
11 Dell latitude_5420_rugged_firmware
12 Dell latitude_5424_rugged_firmware
13 Dell latitude_5480_firmware
14 Dell latitude_5488_firmware
15 Dell latitude_5490_firmware
16 Dell latitude_5580_firmware
17 Dell latitude_5590_firmware
18 Dell latitude_7212_rugged_extreme_tablet_firmware
19 Dell latitude_7280_firmware
20 Dell latitude_7285_2-in-1_firmware
21 Dell latitude_7290_firmware
22 Dell latitude_7380_firmware
23 Dell latitude_7390_firmware
24 Dell latitude_7390_2-in-1_firmware
25 Dell latitude_7424_rugged_extreme_firmware
26 Dell latitude_7480_firmware
27 Dell latitude_7490_firmware
28 Dell optiplex_3050_firmware
29 Dell optiplex_3050_all-in-one_firmware
30 Dell optiplex_5050_firmware
31 Dell precision_3420_tower_firmware
32 Dell precision_3520_firmware
33 Dell precision_5520_firmware
34 Dell precision_5530_2-in-1_firmware
35 Dell precision_7520_firmware
36 Dell precision_7720_firmware
37 Dell wyse_7040_thin_client_firmware
38 Dell precision_3620_firmware
39 Dell latitude_5414_rugged_firmware
40 Dell latitude_7414_rugged_firmware
41 Dell embedded_box_pc_5000
42 Dell latitude_12_rugged_extreme_7214
43 Dell latitude_3300
44 Dell latitude_3390_2-in-1
45 Dell latitude_5280
46 Dell latitude_5288
47 Dell latitude_5290
48 Dell latitude_5290_2-in-1
49 Dell latitude_5400
50 Dell latitude_5414_rugged
51 Dell latitude_5420_rugged
52 Dell latitude_5424_rugged
53 Dell latitude_5480
54 Dell latitude_5488
55 Dell latitude_5490
56 Dell latitude_5580
57 Dell latitude_5590
58 Dell latitude_7212_rugged_extreme_tablet
59 Dell latitude_7280
60 Dell latitude_7285_2-in-1
61 Dell latitude_7290
62 Dell latitude_7380
63 Dell latitude_7390
64 Dell latitude_7390_2-in-1
65 Dell latitude_7414_rugged
66 Dell latitude_7424_rugged_extreme
67 Dell latitude_7480
68 Dell latitude_7490
69 Dell optiplex_3050
70 Dell optiplex_3050_all-in-one
71 Dell optiplex_5050
72 Dell optiplex_7450_all-in-one_firmware
73 Dell optiplex_7450_all-in-one
74 Dell precision_3520
75 Dell precision_3620_tower
76 Dell precision_5520
77 Dell precision_5530_2-in-1
78 Dell precision_7520
79 Dell precision_7720
80 Dell wyse_7040_thin_client
81 Dell precision_3420
82 Dell latitude_13_3380
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-38483.

URL Resource
https://www.dell.com/support/kbdoc/en-us/000225776/dsa-2024-260 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-38483 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-38483 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 18, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.dell.com/support/kbdoc/en-us/000225776/dsa-2024-260 No Types Assigned https://www.dell.com/support/kbdoc/en-us/000225776/dsa-2024-260 Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_5290_2-in-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.35.0 OR cpe:2.3:h:dell:latitude_5290_2-in-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:precision_3420_tower_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.32.0 OR cpe:2.3:h:dell:precision_3420:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:precision_3620_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.32.0 OR cpe:2.3:h:dell:precision_3620_tower:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:wyse_7040_thin_client_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.26.0 OR cpe:2.3:h:dell:wyse_7040_thin_client:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:precision_7720_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.37.0 OR cpe:2.3:h:dell:precision_7720:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:precision_7520_firmware:1.37.0:*:*:*:*:*:*:* OR cpe:2.3:h:dell:precision_7520:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:precision_5530_2-in-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.32.8 OR cpe:2.3:h:dell:precision_5530_2-in-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:precision_5520_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.39.0 OR cpe:2.3:h:dell:precision_5520:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:precision_3520_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.37.0 OR cpe:2.3:h:dell:precision_3520:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:optiplex_7450_all-in-one_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.34.0 OR cpe:2.3:h:dell:optiplex_7450_all-in-one:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:optiplex_5050_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.31.0 OR cpe:2.3:h:dell:optiplex_5050:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:optiplex_3050_all-in-one_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.34.0 OR cpe:2.3:h:dell:optiplex_3050_all-in-one:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:optiplex_3050_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.31.0 OR cpe:2.3:h:dell:optiplex_3050:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_7490_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.39.0 OR cpe:2.3:h:dell:latitude_7490:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_7480_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.38.0 OR cpe:2.3:h:dell:latitude_7480:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_7424_rugged_extreme_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.34.0 OR cpe:2.3:h:dell:latitude_7424_rugged_extreme:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_7414_rugged_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.47.0 OR cpe:2.3:h:dell:latitude_7414_rugged:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_7390_2-in-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.36.0 OR cpe:2.3:h:dell:latitude_7390_2-in-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_7390_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.39.0 OR cpe:2.3:h:dell:latitude_7390:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_7380_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.38.0 OR cpe:2.3:h:dell:latitude_7380:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_7290_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.39.0 OR cpe:2.3:h:dell:latitude_7290:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_7285_2-in-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.27.0 OR cpe:2.3:h:dell:latitude_7285_2-in-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_7280_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.38.0 OR cpe:2.3:h:dell:latitude_7280:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_7212_rugged_extreme_tablet_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.51.0 OR cpe:2.3:h:dell:latitude_7212_rugged_extreme_tablet:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_5590_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.36.0 OR cpe:2.3:h:dell:latitude_5590:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_5580_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.37.0 OR cpe:2.3:h:dell:latitude_5580:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_5490_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.36.0 OR cpe:2.3:h:dell:latitude_5490:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_5488_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.37.0 OR cpe:2.3:h:dell:latitude_5488:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_5480_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.37.0 OR cpe:2.3:h:dell:latitude_5480:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_5424_rugged_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.34.0 OR cpe:2.3:h:dell:latitude_5424_rugged:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_5420_rugged_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.34.0 OR cpe:2.3:h:dell:latitude_5420_rugged:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_5414_rugged_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.47.0 OR cpe:2.3:h:dell:latitude_5414_rugged:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_5400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.32.0 OR cpe:2.3:h:dell:latitude_5400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_5290_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.36.0 OR cpe:2.3:h:dell:latitude_5290:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_5288_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.37.0 OR cpe:2.3:h:dell:latitude_5288:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_5280_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.37.0 OR cpe:2.3:h:dell:latitude_5280:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_3390_2-in-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.32.0 OR cpe:2.3:h:dell:latitude_3390_2-in-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_3300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.29.0 OR cpe:2.3:h:dell:latitude_3300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_13_3380_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.28.0 OR cpe:2.3:h:dell:latitude_13_3380:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:latitude_12_rugged_extreme_7214_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.47.0 OR cpe:2.3:h:dell:latitude_12_rugged_extreme_7214:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:embedded_box_pc_5000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.26.0 OR cpe:2.3:h:dell:embedded_box_pc_5000:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Aug. 14, 2024

    Action Type Old Value New Value
    Added Description Dell BIOS contains an Improper Input Validation vulnerability in an externally developed component. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Code execution.
    Added Reference Dell https://www.dell.com/support/kbdoc/en-us/000225776/dsa-2024-260 [No types assigned]
    Added CWE Dell CWE-20
    Added CVSS V3.1 Dell AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-38483 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-38483 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery
CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability