CVE-2022-43589

CVSS V2 None CVSS V3 None
Description
A null pointer dereference vulnerability exists in the handle_ioctl_8314C functionality of Callback technologies CBFS Filter 20.0.8317. A specially crafted I/O request packet (IRP) can lead to denial of service. An attacker can issue an ioctl to trigger this vulnerability.
Overview
  • CVE ID
  • CVE-2022-43589
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-11-28T11:15:10
  • Last Modified Date
  • 2023-02-07T18:58:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:callback:cbfs_filter:20.0.8317:*:*:*:*:*:*:* 1 OR
References
Reference URL Reference Tags
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1648 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-12-07 18:05:16 Added to TrackCVE
2023-02-01 19:14:09 2022-11-28T11:15:10.700 2022-11-28T11:15:10 CVE Published Date updated
2023-02-01 19:14:09 2023-02-01T18:15:10 CVE Modified Date updated
2023-02-01 19:14:09 Analyzed Undergoing Analysis Vulnerability Status updated
2023-02-01 19:14:10 A null pointer dereference vulnerability exists in the handle_ioctl_8314C functionality of Callback technologies CBFS Filter 20.0.8317. A specially-crafted I/O request packet (IRP) can lead to denial of service. An attacker can issue an ioctl to trigger this vulnerability. A null pointer dereference vulnerability exists in the handle_ioctl_8314C functionality of Callback technologies CBFS Filter 20.0.8317. A specially crafted I/O request packet (IRP) can lead to denial of service. An attacker can issue an ioctl to trigger this vulnerability. Description updated
2023-02-01 19:14:11 CVSS V3 information new
2023-02-06 18:13:49 CVSS V3 information new
2023-02-07 21:15:49 2023-02-07T18:58:10 CVE Modified Date updated
2023-02-07 21:15:49 Undergoing Analysis Analyzed Vulnerability Status updated
2023-02-07 21:15:50 CVSS V3 information new