Lucene search

K
nvd416baaa9-dc9f-4396-8d5f-8c081fb06d67NVD:CVE-2022-48672
HistoryMay 03, 2024 - 3:15 p.m.

CVE-2022-48672

2024-05-0315:15:07
CWE-193
416baaa9-dc9f-4396-8d5f-8c081fb06d67
web.nvd.nist.gov
linux kernel
vulnerability
off-by-one error
unflatten_dt_nodes
fix
buffer overflow
linux verification center

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

In the Linux kernel, the following vulnerability has been resolved:

of: fdt: fix off-by-one error in unflatten_dt_nodes()

Commit 78c44d910d3e (“drivers/of: Fix depth when unflattening devicetree”)
forgot to fix up the depth check in the loop body in unflatten_dt_nodes()
which makes it possible to overflow the nps[] buffer…

Found by Linux Verification Center (linuxtesting.org) with the SVACE static
analysis tool.

Affected configurations

NVD
Node
linuxlinux_kernelRange4.74.14.295
OR
linuxlinux_kernelRange4.154.19.260
OR
linuxlinux_kernelRange4.205.4.215
OR
linuxlinux_kernelRange5.55.10.145
OR
linuxlinux_kernelRange5.115.15.70
OR
linuxlinux_kernelRange5.165.19.11

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%