CVE-2023-7158

critical

Description

A vulnerability was found in MicroPython up to 1.21.0. It has been classified as critical. Affected is the function slice_indices of the file objslice.c. The manipulation leads to heap-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.22.0 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-249180.

References

https://vuldb.com/?id.249180

https://vuldb.com/?ctiid.249180

https://lists.fedoraproject.org/archives/list/[email protected]/message/TEK46QAJOXXDZOWOIE2YACUOCZFWOBCK/

https://lists.fedoraproject.org/archives/list/[email protected]/message/D3WWY5JY4RTJE25APB4REGDUDPATG6H7/

https://lists.fedoraproject.org/archives/list/[email protected]/message/4E2HYWCZB5R4SHY4SZZZSFDMD64N4SOZ/

https://github.com/micropython/micropython/releases/tag/v1.22.0

https://github.com/micropython/micropython/pull/13039/commits/f397a3ec318f3ad05aa287764ae7cef32202380f

https://github.com/micropython/micropython/pull/13039

Details

Source: Mitre, NVD

Published: 2023-12-29

Updated: 2024-04-11

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical