Advisory Published
Advisory Published
Updated

CVE-2022-43677

First published: Mon Oct 24 2022(Updated: )

In free5GC 3.2.1, a malformed NGAP message can crash the AMF and NGAP decoders via an index-out-of-range panic in `aper.GetBitString`.

Credit: cve@mitre.org cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Free5gc Free5gc=3.2.1
go/github.com/free5gc/free5gc<=3.2.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this issue?

    The vulnerability ID is CVE-2022-43677.

  • What is the severity of CVE-2022-43677?

    The severity of CVE-2022-43677 is medium.

  • Which version of free5GC is affected by CVE-2022-43677?

    CVE-2022-43677 affects version 3.2.1 of free5GC.

  • How can a malformed NGAP message crash the AMF and NGAP decoders?

    A malformed NGAP message can crash the AMF and NGAP decoders by triggering an index-out-of-range panic in aper.GetBitString.

  • Is there a reference available for CVE-2022-43677?

    Yes, you can refer to the following link for more information: [Github Issue #402](https://github.com/free5gc/free5gc/issues/402)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203