A buffer overflow in the component nfc_device_load_mifare_ul_data of Flipper Devices Inc., Flipper Zero before v0.65.2 allows attackers to cause a Denial of Service (DoS) via a crafted NFC file.
References
Link Resource
https://github.com/flipperdevices/flipperzero-firmware/pull/1697 Exploit Issue Tracking Patch Third Party Advisory
https://vvx7.io/posts/2022/09/your-amiibos-haunted/ Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-29T12:16:40

Updated: 2022-09-29T12:16:40

Reserved: 2022-09-11T00:00:00


Link: CVE-2022-40363

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-09-29T13:15:11.047

Modified: 2022-10-04T18:23:21.970


Link: CVE-2022-40363

JSON object: View

cve-icon Redhat Information

No data.

CWE