Lucene search

K
cve[email protected]CVE-2022-3299
HistorySep 26, 2022 - 1:15 p.m.

CVE-2022-3299

2022-09-2613:15:11
CWE-404
web.nvd.nist.gov
38
4
cve-2022-3299
open5gs
vulnerability
denial of service
remote attack
patch
security issue
nvd

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

46.5%

A vulnerability was found in Open5GS up to 2.4.10. It has been declared as problematic. Affected by this vulnerability is an unknown functionality in the library lib/sbi/client.c of the component AMF. The manipulation leads to denial of service. The attack can be launched remotely. The name of the patch is 724fa568435dae45ef0c3a48b2aabde052afae88. It is recommended to apply a patch to fix this issue. The identifier VDB-209545 was assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
open5gsopen5gsMatch2.4.0
OR
open5gsopen5gsMatch2.4.1
OR
open5gsopen5gsMatch2.4.2
OR
open5gsopen5gsMatch2.4.3
OR
open5gsopen5gsMatch2.4.4
OR
open5gsopen5gsMatch2.4.5
OR
open5gsopen5gsMatch2.4.6
OR
open5gsopen5gsMatch2.4.7
OR
open5gsopen5gsMatch2.4.8
OR
open5gsopen5gsMatch2.4.9
OR
open5gsopen5gsMatch2.4.10
VendorProductVersionCPE
open5gsopen5gs2.4.0cpe:2.3:a:open5gs:open5gs:2.4.0:*:*:*:*:*:*:*
open5gsopen5gs2.4.1cpe:2.3:a:open5gs:open5gs:2.4.1:*:*:*:*:*:*:*
open5gsopen5gs2.4.2cpe:2.3:a:open5gs:open5gs:2.4.2:*:*:*:*:*:*:*
open5gsopen5gs2.4.3cpe:2.3:a:open5gs:open5gs:2.4.3:*:*:*:*:*:*:*
open5gsopen5gs2.4.4cpe:2.3:a:open5gs:open5gs:2.4.4:*:*:*:*:*:*:*
open5gsopen5gs2.4.5cpe:2.3:a:open5gs:open5gs:2.4.5:*:*:*:*:*:*:*
open5gsopen5gs2.4.6cpe:2.3:a:open5gs:open5gs:2.4.6:*:*:*:*:*:*:*
open5gsopen5gs2.4.7cpe:2.3:a:open5gs:open5gs:2.4.7:*:*:*:*:*:*:*
open5gsopen5gs2.4.8cpe:2.3:a:open5gs:open5gs:2.4.8:*:*:*:*:*:*:*
open5gsopen5gs2.4.9cpe:2.3:a:open5gs:open5gs:2.4.9:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CNA Affected

[
  {
    "product": "Open5GS",
    "vendor": "unspecified",
    "versions": [
      {
        "status": "affected",
        "version": "2.4.0"
      },
      {
        "status": "affected",
        "version": "2.4.1"
      },
      {
        "status": "affected",
        "version": "2.4.2"
      },
      {
        "status": "affected",
        "version": "2.4.3"
      },
      {
        "status": "affected",
        "version": "2.4.4"
      },
      {
        "status": "affected",
        "version": "2.4.5"
      },
      {
        "status": "affected",
        "version": "2.4.6"
      },
      {
        "status": "affected",
        "version": "2.4.7"
      },
      {
        "status": "affected",
        "version": "2.4.8"
      },
      {
        "status": "affected",
        "version": "2.4.9"
      },
      {
        "status": "affected",
        "version": "2.4.10"
      }
    ]
  }
]

Social References

More

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

46.5%

Related for CVE-2022-3299