Lucene search

K
cve[email protected]CVE-2022-23006
HistorySep 27, 2022 - 11:15 p.m.

CVE-2022-23006

2022-09-2723:15:12
CWE-787
CWE-121
web.nvd.nist.gov
28
3
cve-2022-23006
western digital
my cloud home
sandisk ibi
buffer overflow
vulnerability
information security
system security
nvd

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.7%

A stack-based buffer overflow vulnerability was found on Western Digital My Cloud Home, My Cloud Home Duo, and SanDisk ibi that could allow an attacker accessing the system locally to read information from /etc/version file. This vulnerability can only be exploited by chaining it with another issue. If an attacker is able to carry out a remote code execution attack, they can gain access to the vulnerable file, due to the presence of insecure functions in code. User interaction is required for exploitation. Exploiting the vulnerability could result in exposure of information, ability to modify files, memory access errors, or system crashes.

Affected configurations

NVD
Node
westerndigitalmy_cloud_home_firmwareRange<8.10.0-117
AND
westerndigitalmy_cloud_homeMatch-
Node
westerndigitalmy_cloud_home_duo_firmwareRange<8.10.0-117
AND
westerndigitalmy_cloud_home_duoMatch-
Node
westerndigitalsandisk_ibi_firmwareRange<8.10.0-117
AND
westerndigitalsandisk_ibiMatch-

CNA Affected

[
  {
    "platforms": [
      "Linux"
    ],
    "product": "My Cloud Home",
    "vendor": "Western Digital",
    "versions": [
      {
        "lessThan": "8.10.0-117",
        "status": "affected",
        "version": "8.10.0-117",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "Linux"
    ],
    "product": "My Cloud Home Duo",
    "vendor": "Western Digital",
    "versions": [
      {
        "lessThan": "8.10.0-117",
        "status": "affected",
        "version": "8.10.0-117",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "Linux"
    ],
    "product": "ibi",
    "vendor": "SanDisk",
    "versions": [
      {
        "lessThan": "8.10.0-117",
        "status": "affected",
        "version": "8.10.0-117",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.7%

Related for CVE-2022-23006