Exploit Report

Computer Security And Bug Information

CVE-2022-3299

CVECVE-2022-3299
CVE Title
Published Date2022-09-26T13:15Z
Modified Date2022-10-03T17:21Z
CWE TypeCWE-404
CVSS 3.xCVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
DescriptionA vulnerability was found in Open5GS up to 2.4.10. It has been declared as problematic. Affected by this vulnerability is an unknown functionality in the library lib/sbi/client.c of the component AMF. The manipulation leads to denial of service. The attack can be launched remotely. The name of the patch is 724fa568435dae45ef0c3a48b2aabde052afae88. It is recommended to apply a patch to fix this issue. The identifier VDB-209545 was assigned to this vulnerability.
References
By clicking these links you will leave this website. We do not endorse and will not be held accountable for any activity on external sites.
Reference URLhttps://github.com/open5gs/open5gs/commit/724fa568435dae45ef0c3a48b2aabde052afae88
Reference DescriptionMISC https://github.com/open5gs/open5gs/commit/724fa568435dae45ef0c3a48b2aabde052afae88
Reference URLhttps://github.com/open5gs/open5gs/issues/1769
Reference DescriptionMISC https://github.com/open5gs/open5gs/issues/1769
Reference URLhttps://vuldb.com/?id.209545
Reference DescriptionMISC https://vuldb.com/?id.209545
TagsPatch Third Party Advisory
Sources NIST MITRE

This site's data is aggregated programmatically and provided "as is" without any representations or warranties, express or implied. Exploit.report is not affiliated with the The MITRE Corporation, U.S. Department of Homeland Security (DHS), Cybersecurity and Infrastructure Security Agency (CISA), or US government in any way. CVE and the CVE logo are registered trademarks of The MITRE Corporation

© 2022 Exploit.Report | Data | Contact | Privacy Policy | Articles