CVE-2022-24893 – ESP-IDF is the official development framework for Espressif SoCs. In Espressifâ&euro …

Vuln ID: CVE-2022-24893

Published:  2022-06-25  07:15:07Z

Description: ESP-IDF is the official development framework for Espressif SoCs. In Espressif’s Bluetooth Mesh SDK (`ESP-BLE-MESH`), a memory corruption vulnerability can be triggered during provisioning, because there is no check for the `SegN` field of the Transaction Start PDU. This can result in memory corruption related attacks and potentially attacker gaining control of the entire system. Patch commits are available on the 4.1, 4.2, 4.3 and 4.4 branches and users are recommended to upgrade. The upgrade is applicable for all applications and users of `ESP-BLE-MESH` component from `ESP-IDF`. As it is implemented in the Bluetooth Mesh stack, there is no workaround for the user to fix the application layer without upgrading the underlying firmware.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):