CVE-2022-1041 - CERT CVE
ID CVE-2022-1041
Sažetak In Zephyr bluetooth mesh core stack, an out-of-bound write vulnerability can be triggered during provisioning.
Reference
CVSS
Base: 8.8
Impact: 5.9
Exploitability:2.8
Pristup
VektorSloženostAutentikacija
ADJACENT_NETWORK LOW -
Impact
PovjerljivostCjelovitostDostupnost
HIGH HIGH HIGH
CVSS vektor CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Zadnje važnije ažuriranje 02-08-2022 - 18:44
Objavljeno 26-07-2022 - 05:15