7.5
CWE
787 119
Advisory Published
Updated

CVE-2022-28874: Buffer Overflow

First published: Mon May 23 2022(Updated: )

Multiple Denial-of-Service vulnerabilities was discovered in the F-Secure Atlant and in certain WithSecure products while scanning fuzzed PE32-bit files cause memory corruption and heap buffer overflow which eventually can crash the scanning engine. The exploit can be triggered remotely by an attacker.

Credit: cve-notifications-us@f-secure.com

Affected SoftwareAffected VersionHow to fix
F-Secure Atlant
F-secure Elements Endpoint Protection
F-Secure Linux Security
Apple macOS
Microsoft Windows
Withsecure Cloud Protection For Salesforce
Withsecure Elements Collaboration Protection

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-28874?

    CVE-2022-28874 is a Denial-of-Service vulnerability discovered in F-Secure Atlant and certain WithSecure products.

  • What is the severity of CVE-2022-28874?

    The severity of CVE-2022-28874 is high, with a CVSS score of 7.5.

  • Which software are affected by CVE-2022-28874?

    The affected software includes F-Secure Atlant, F-Secure Elements Endpoint Protection, F-Secure Linux Security, Withsecure Cloud Protection For Salesforce, and Withsecure Elements Collaboration Protection.

  • How does CVE-2022-28874 exploit work?

    The exploit can be triggered remotely by an attacker using fuzzed PE32-bit files, causing memory corruption and heap buffer overflow, ultimately crashing the scanning engine.

  • How can I fix CVE-2022-28874?

    To fix CVE-2022-28874, it is recommended to apply the latest security patches or updates provided by the software vendors F-Secure and WithSecure.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203