Lucene search

K
nvd[email protected]NVD:CVE-2022-40363
HistorySep 29, 2022 - 1:15 p.m.

CVE-2022-40363

2022-09-2913:15:11
CWE-787
web.nvd.nist.gov
1
buffer overflow
flipper zero
dos
nfc file
cve-2022-40363

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

33.3%

A buffer overflow in the component nfc_device_load_mifare_ul_data of Flipper Devices Inc., Flipper Zero before v0.65.2 allows attackers to cause a Denial of Service (DoS) via a crafted NFC file.

Affected configurations

Nvd
Node
flipperzeroflipper_zero_firmwareRange<0.65.2
AND
flipperzeroflipper_zeroMatch-
VendorProductVersionCPE
flipperzeroflipper_zero_firmware*cpe:2.3:o:flipperzero:flipper_zero_firmware:*:*:*:*:*:*:*:*
flipperzeroflipper_zero-cpe:2.3:h:flipperzero:flipper_zero:-:*:*:*:*:*:*:*

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

33.3%

Related for NVD:CVE-2022-40363