Lucene search

K
cvelistZephyrCVELIST:CVE-2022-1042
HistoryJul 26, 2022 - 4:25 a.m.

CVE-2022-1042 Out-of-bound write vulnerability in the Bluetooth mesh core stack can be triggered during provisioning

2022-07-2604:25:22
CWE-787
zephyr
www.cve.org
3
cve-2022
bluetooth mesh
out-of-bound write
vulnerability
provisioning
zephyr

CVSS3

8.2

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:L

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

34.8%

In Zephyr bluetooth mesh core stack, an out-of-bound write vulnerability can be triggered during provisioning.

CNA Affected

[
  {
    "product": "zephyr",
    "vendor": "zephyrproject-rtos",
    "versions": [
      {
        "lessThanOrEqual": "v3.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.2

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:L

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

34.8%

Related for CVELIST:CVE-2022-1042