Executive Summary

Informations
Name CVE-2022-48672 First vendor Publication 2024-05-03
Vendor Cve Last vendor Modification 2024-05-23

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In the Linux kernel, the following vulnerability has been resolved:

of: fdt: fix off-by-one error in unflatten_dt_nodes()

Commit 78c44d910d3e ("drivers/of: Fix depth when unflattening devicetree") forgot to fix up the depth check in the loop body in unflatten_dt_nodes() which makes it possible to overflow the nps[] buffer...

Found by Linux Verification Center (linuxtesting.org) with the SVACE static analysis tool.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48672

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-193 Off-by-one Error

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 3487

Sources (Detail)

https://git.kernel.org/stable/c/2133f451311671c7c42b5640d2b999326b39aa0e
https://git.kernel.org/stable/c/2566706ac6393386a4e7c4ce23fe17f4c98d9aa0
https://git.kernel.org/stable/c/2f945a792f67815abca26fa8a5e863ccf3fa1181
https://git.kernel.org/stable/c/ba6b9f7cc1108bad6e2c53b1d6e0156379188db7
https://git.kernel.org/stable/c/cbdda20ce363356698835185801a58a28f644853
https://git.kernel.org/stable/c/e0e88c25f88b9805572263c9ed20f1d88742feaf
https://git.kernel.org/stable/c/ee4369260e77821602102dcc7d792de39a56365c
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-05-24 00:27:55
  • Multiple Updates
2024-05-03 21:27:24
  • First insertion