Lucene search

K
cveTalosCVE-2022-29503
HistorySep 29, 2022 - 5:15 p.m.

CVE-2022-29503

2022-09-2917:15:28
CWE-119
CWE-770
talos
web.nvd.nist.gov
54
5
vulnerability
memory corruption
libpthread
linuxthreads
uclibc
uclibc-ng
cve-2022-29503
nvd

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.003

Percentile

68.8%

A memory corruption vulnerability exists in the libpthread linuxthreads functionality of uClibC 0.9.33.2 and uClibC-ng 1.0.40. Thread allocation can lead to memory corruption. An attacker can create threads to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
uclibcuclibcMatch0.9.33.2
Node
uclibc-ng_projectuclibc-ngMatch1.0.40
Node
ankereufy_homebase_2_firmwareMatch2.1.8.8h
AND
ankereufy_homebase_2Match-
VendorProductVersionCPE
uclibcuclibc0.9.33.2cpe:2.3:a:uclibc:uclibc:0.9.33.2:*:*:*:*:*:*:*
uclibc-ng_projectuclibc-ng1.0.40cpe:2.3:a:uclibc-ng_project:uclibc-ng:1.0.40:*:*:*:*:*:*:*
ankereufy_homebase_2_firmware2.1.8.8hcpe:2.3:o:anker:eufy_homebase_2_firmware:2.1.8.8h:*:*:*:*:*:*:*
ankereufy_homebase_2-cpe:2.3:h:anker:eufy_homebase_2:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Anker",
    "product": "Eufy Homebase 2",
    "versions": [
      {
        "version": "2.1.8.8h",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Anker",
    "product": "Eufy Homebase 2",
    "versions": [
      {
        "version": "2.1.8.8h",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Anker",
    "product": "Eufy Homebase 2",
    "versions": [
      {
        "version": "2.1.8.8h",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Anker",
    "product": "Eufy Homebase 2",
    "versions": [
      {
        "version": "2.1.8.8h",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "uClibC",
    "product": "uClibC",
    "versions": [
      {
        "version": "0.9.33.2",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "uClibC",
    "product": "uClibC",
    "versions": [
      {
        "version": "0.9.33.2",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "uClibC",
    "product": "uClibC",
    "versions": [
      {
        "version": "0.9.33.2",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "uClibC",
    "product": "uClibC",
    "versions": [
      {
        "version": "0.9.33.2",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "uClibC-ng",
    "product": "uClibC-ng",
    "versions": [
      {
        "version": "1.0.40",
        "status": "affected"
      }
    ]
  }
]

Social References

More

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.003

Percentile

68.8%