Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-32292 First vendor Publication 2022-08-03
Vendor Cve Last vendor Modification 2024-11-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In ConnMan through 1.41, remote attackers able to send HTTP requests to the gweb component are able to exploit a heap-based buffer overflow in received_data to execute code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32292

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 1

Sources (Detail)

https://bugzilla.suse.com/show_bug.cgi?id=1200189
https://lore.kernel.org/connman/20220801080043.4861-5-wagi%40monom.org/
https://security.gentoo.org/glsa/202310-21
https://www.debian.org/security/2022/dsa-5231
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2024-11-28 14:12:20
  • Multiple Updates
2023-12-21 21:28:32
  • Multiple Updates
2023-11-07 21:31:50
  • Multiple Updates
2023-10-31 13:28:03
  • Multiple Updates
2022-09-29 21:27:30
  • Multiple Updates
2022-09-19 21:27:22
  • Multiple Updates
2022-08-09 21:27:10
  • Multiple Updates
2022-08-03 21:27:11
  • First insertion