10.0
CRITICAL
CVE-2023-4262
Zephyr Management Subsystem Buffer Overflow
Description

Rejected reason: User data field is not attacker controlled

INFO

Published Date :

Sept. 27, 2023, 3:19 p.m.

Last Modified :

Aug. 1, 2024, 12:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-4262 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-4262 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zephyrproject zephyr

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

HN Security's advisories.

Updated: 1 month, 1 week ago
20 stars 1 fork 1 watcher
Born at : Feb. 21, 2022, 1:25 p.m. This repo has been linked 33 different CVEs too.

A collection of my public security advisories.

vulnerability advisory cve

Updated: 1 month, 1 week ago
22 stars 3 fork 3 watcher
Born at : Sept. 25, 2019, 8:51 a.m. This repo has been linked 45 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-4262 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-4262 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Translated by [email protected]

    Aug. 01, 2024

    Action Type Old Value New Value
    Removed Translation Title: Zephyr Description: Posible desbordamiento del búfer en el subsistema de gestión de Zephyr cuando las afirmaciones están deshabilitadas
  • CVE Rejected by [email protected]

    Aug. 01, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 01, 2024

    Action Type Old Value New Value
    Changed Description Possible buffer overflow  in Zephyr mgmt subsystem when asserts are disabled Rejected reason: User data field is not attacker controlled
    Removed Reference Zephyr Project https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-56p9-5p3v-hhrc
    Removed Reference Zephyr Project http://www.openwall.com/lists/oss-security/2023/11/07/1
    Removed Reference Zephyr Project http://seclists.org/fulldisclosure/2023/Nov/1
    Removed Reference Zephyr Project http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html
    Removed CWE NIST CWE-120
    Removed CWE Zephyr Project CWE-120
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Removed CVSS V3.1 Zephyr Project AV:P/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
    Removed CPE Configuration OR *cpe:2.3:o:zephyrproject:zephyr:*:*:*:*:*:*:*:* versions from (including) 3.4.0
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html No Types Assigned http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Nov/1 No Types Assigned http://seclists.org/fulldisclosure/2023/Nov/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/11/07/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/11/07/1 Mailing List
  • CVE Modified by [email protected]

    Nov. 14, 2023

    Action Type Old Value New Value
    Added Reference Zephyr Project http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html [No types assigned]
  • CVE Modified by [email protected]

    Nov. 12, 2023

    Action Type Old Value New Value
    Added Reference Zephyr Project http://seclists.org/fulldisclosure/2023/Nov/1 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Zephyr Project http://www.openwall.com/lists/oss-security/2023/11/07/1 [No types assigned]
  • Initial Analysis by [email protected]

    Sep. 29, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-56p9-5p3v-hhrc No Types Assigned https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-56p9-5p3v-hhrc Exploit, Vendor Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:o:zephyrproject:zephyr:*:*:*:*:*:*:*:* versions up to (including) 3.4.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-4262 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-4262 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.01%

score

0.26507

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability