Executive Summary

Informations
Name CVE-2022-0553 First vendor Publication 2023-01-11
Vendor Cve Last vendor Modification 2023-07-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 4.6
Base Score 4.6 Environmental Score 4.6
impact SubScore 3.6 Temporal Score 4.6
Exploitabality Sub Score 0.9
 
Attack Vector Physical Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

There is no check to see if slot 0 is being uploaded from the device to the host. When using encrypted images this means the unencrypted firmware can be retrieved easily.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0553

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-319 Cleartext Transmission of Sensitive Information

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 36

Sources (Detail)

Source Url
MISC https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-wrj2-9v...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2023-07-21 21:27:31
  • Multiple Updates
2023-03-08 02:08:53
  • Multiple Updates
2023-01-19 00:27:18
  • Multiple Updates
2023-01-12 02:15:32
  • Multiple Updates
2023-01-12 02:09:31
  • Multiple Updates
2023-01-11 21:27:17
  • Multiple Updates
2023-01-11 09:27:15
  • First insertion