CVE-2022-40363

CVSS V2 None CVSS V3 Medium 5.5
Description
A buffer overflow in the component nfc_device_load_mifare_ul_data of Flipper Devices Inc., Flipper Zero before v0.65.2 allows attackers to cause a Denial of Service (DoS) via a crafted NFC file.
Overview
  • CVE ID
  • CVE-2022-40363
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-09-29T13:15:11
  • Last Modified Date
  • 2022-10-04T18:23:21
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:flipperzero:flipper_zero_firmware:*:*:*:*:*:*:*:* 1 OR 0.65.2
cpe:2.3:h:flipperzero:flipper_zero:-:*:*:*:*:*:*:* 0 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-09-29 14:00:09 Added to TrackCVE
2022-12-07 05:14:00 2022-09-29T13:15Z 2022-09-29T13:15:11 CVE Published Date updated
2022-12-07 05:14:00 2022-10-04T18:23:21 CVE Modified Date updated
2022-12-07 05:14:00 Analyzed Vulnerability Status updated