var-202212-1967
Vulnerability from variot
The Nintendo NetworkBuffer class, as used in Animal Crossing: New Horizons before 2.0.6 and other products, allows remote attackers to execute arbitrary code via a large UDP packet that causes a buffer overflow, aka ENLBufferPwn. The victim must join a game session with the attacker. Other affected products include Mario Kart 7 before 1.2, Mario Kart 8, Mario Kart 8 Deluxe before 2.1.0, ARMS before 5.4.1, Splatoon, Splatoon 2 before 5.5.1, Splatoon 3 before late 2022, Super Mario Maker 2 before 3.0.2, and Nintendo Switch Sports before late 2022. Multiple Nintendo products contain a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", affected_products: { "@id": "https://www.variotdbs.pl/ref/affected_products", }, credits: { "@id": "https://www.variotdbs.pl/ref/credits", }, cvss: { "@id": "https://www.variotdbs.pl/ref/cvss/", }, description: { "@id": "https://www.variotdbs.pl/ref/description/", }, exploit_availability: { "@id": "https://www.variotdbs.pl/ref/exploit_availability/", }, external_ids: { "@id": "https://www.variotdbs.pl/ref/external_ids/", }, iot: { "@id": "https://www.variotdbs.pl/ref/iot/", }, iot_taxonomy: { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/", }, patch: { "@id": "https://www.variotdbs.pl/ref/patch/", }, problemtype_data: { "@id": "https://www.variotdbs.pl/ref/problemtype_data/", }, references: { "@id": "https://www.variotdbs.pl/ref/references/", }, sources: { "@id": "https://www.variotdbs.pl/ref/sources/", }, sources_release_date: { "@id": "https://www.variotdbs.pl/ref/sources_release_date/", }, sources_update_date: { "@id": "https://www.variotdbs.pl/ref/sources_update_date/", }, threat_type: { "@id": "https://www.variotdbs.pl/ref/threat_type/", }, title: { "@id": "https://www.variotdbs.pl/ref/title/", }, type: { "@id": "https://www.variotdbs.pl/ref/type/", }, }, "@id": "https://www.variotdbs.pl/vuln/VAR-202212-1967", affected_products: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { model: "splatoon 2", scope: "lt", trust: 1, vendor: "nintendo", version: "5.5.1", }, { model: "switch sports", scope: "eq", trust: 1, vendor: "nintendo", version: "*", }, { model: "animal crossing\\: new horizons", scope: "lt", trust: 1, vendor: "nintendo", version: "2.0.6", }, { model: "mario kart 8", scope: "eq", trust: 1, vendor: "nintendo", version: null, }, { model: "splatoon 3", scope: "eq", trust: 1, vendor: "nintendo", version: "*", }, { model: "mario kart 8", scope: "lt", trust: 1, vendor: "nintendo", version: "2.1.0", }, { model: "super mario maker 2", scope: "lt", trust: 1, vendor: "nintendo", version: "3.0.2", }, { model: "arms", scope: "lt", trust: 1, vendor: "nintendo", version: "5.4.1", }, { model: "mario kart 7", scope: "lt", trust: 1, vendor: "nintendo", version: "1.2", }, { model: "splatoon", scope: "eq", trust: 1, vendor: "nintendo", version: "*", }, { model: "スーパーマリオメーカー 2", scope: null, trust: 0.8, vendor: "任天堂株式会社", version: null, }, { model: "アームズ", scope: null, trust: 0.8, vendor: "任天堂株式会社", version: null, }, { model: "あつまれ どうぶつの森", scope: null, trust: 0.8, vendor: "任天堂株式会社", version: null, }, { model: "スプラトゥーン", scope: null, trust: 0.8, vendor: "任天堂株式会社", version: null, }, { model: "マリオカート 7", scope: null, trust: 0.8, vendor: "任天堂株式会社", version: null, }, { model: "マリオカート 8", scope: null, trust: 0.8, vendor: "任天堂株式会社", version: null, }, { model: "スプラトゥーン 2", scope: null, trust: 0.8, vendor: "任天堂株式会社", version: null, }, { model: "スプラトゥーン 3", scope: null, trust: 0.8, vendor: "任天堂株式会社", version: null, }, { model: "nintendo switch sports", scope: null, trust: 0.8, vendor: "任天堂株式会社", version: null, }, ], sources: [ { db: "JVNDB", id: "JVNDB-2022-004343", }, { db: "NVD", id: "CVE-2022-47949", }, ], }, cve: "CVE-2022-47949", cvss: { "@context": { cvssV2: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2", }, cvssV3: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/", }, severity: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#", }, "@id": "https://www.variotdbs.pl/ref/cvss/severity", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { cvssV2: [], cvssV3: [ { attackComplexity: "LOW", attackVector: "NETWORK", author: "nvd@nist.gov", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", exploitabilityScore: 3.9, id: "CVE-2022-47949", impactScore: 5.9, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 2, userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, { attackComplexity: "Low", attackVector: "Network", author: "OTHER", availabilityImpact: "High", baseScore: 9.8, baseSeverity: "Critical", confidentialityImpact: "High", exploitabilityScore: null, id: "JVNDB-2022-004343", impactScore: null, integrityImpact: "High", privilegesRequired: "None", scope: "Unchanged", trust: 0.8, userInteraction: "None", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, ], severity: [ { author: "nvd@nist.gov", id: "CVE-2022-47949", trust: 1, value: "CRITICAL", }, { author: "cve@mitre.org", id: "CVE-2022-47949", trust: 1, value: "CRITICAL", }, { author: "OTHER", id: "JVNDB-2022-004343", trust: 0.8, value: "Critical", }, { author: "CNNVD", id: "CNNVD-202212-3863", trust: 0.6, value: "CRITICAL", }, ], }, ], sources: [ { db: "JVNDB", id: "JVNDB-2022-004343", }, { db: "CNNVD", id: "CNNVD-202212-3863", }, { db: "NVD", id: "CVE-2022-47949", }, { db: "NVD", id: "CVE-2022-47949", }, ], }, description: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "The Nintendo NetworkBuffer class, as used in Animal Crossing: New Horizons before 2.0.6 and other products, allows remote attackers to execute arbitrary code via a large UDP packet that causes a buffer overflow, aka ENLBufferPwn. The victim must join a game session with the attacker. Other affected products include Mario Kart 7 before 1.2, Mario Kart 8, Mario Kart 8 Deluxe before 2.1.0, ARMS before 5.4.1, Splatoon, Splatoon 2 before 5.5.1, Splatoon 3 before late 2022, Super Mario Maker 2 before 3.0.2, and Nintendo Switch Sports before late 2022. Multiple Nintendo products contain a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", sources: [ { db: "NVD", id: "CVE-2022-47949", }, { db: "JVNDB", id: "JVNDB-2022-004343", }, { db: "VULHUB", id: "VHN-449718", }, ], trust: 1.71, }, external_ids: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { db: "NVD", id: "CVE-2022-47949", trust: 3.3, }, { db: "JVNDB", id: "JVNDB-2022-004343", trust: 0.8, }, { db: "CNNVD", id: "CNNVD-202212-3863", trust: 0.6, }, { db: "VULHUB", id: "VHN-449718", trust: 0.1, }, ], sources: [ { db: "VULHUB", id: "VHN-449718", }, { db: "JVNDB", id: "JVNDB-2022-004343", }, { db: "CNNVD", id: "CNNVD-202212-3863", }, { db: "NVD", id: "CVE-2022-47949", }, ], }, id: "VAR-202212-1967", iot: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: true, sources: [ { db: "VULHUB", id: "VHN-449718", }, ], trust: 0.01, }, last_update_date: "2024-08-14T15:37:16.404000Z", patch: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { title: "top page", trust: 0.8, url: "https://www.nintendo.co.jp/", }, { title: "Multiple Nintendo Product security vulnerabilities", trust: 0.6, url: "http://123.124.177.30/web/xxk/bdxqById.tag?id=220327", }, ], sources: [ { db: "JVNDB", id: "JVNDB-2022-004343", }, { db: "CNNVD", id: "CNNVD-202212-3863", }, ], }, problemtype_data: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { problemtype: "CWE-120", trust: 1.1, }, { problemtype: "Classic buffer overflow (CWE-120) [NVD evaluation ]", trust: 0.8, }, ], sources: [ { db: "VULHUB", id: "VHN-449718", }, { db: "JVNDB", id: "JVNDB-2022-004343", }, { db: "NVD", id: "CVE-2022-47949", }, ], }, references: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { trust: 2.5, url: "https://github.com/pablomk7/enlbufferpwn", }, { trust: 0.8, url: "https://nvd.nist.gov/vuln/detail/cve-2022-47949", }, { trust: 0.6, url: "https://cxsecurity.com/cveshow/cve-2022-47949/", }, ], sources: [ { db: "VULHUB", id: "VHN-449718", }, { db: "JVNDB", id: "JVNDB-2022-004343", }, { db: "CNNVD", id: "CNNVD-202212-3863", }, { db: "NVD", id: "CVE-2022-47949", }, ], }, sources: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", data: { "@container": "@list", }, }, data: [ { db: "VULHUB", id: "VHN-449718", }, { db: "JVNDB", id: "JVNDB-2022-004343", }, { db: "CNNVD", id: "CNNVD-202212-3863", }, { db: "NVD", id: "CVE-2022-47949", }, ], }, sources_release_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", data: { "@container": "@list", }, }, data: [ { date: "2022-12-24T00:00:00", db: "VULHUB", id: "VHN-449718", }, { date: "2023-04-07T00:00:00", db: "JVNDB", id: "JVNDB-2022-004343", }, { date: "2022-12-24T00:00:00", db: "CNNVD", id: "CNNVD-202212-3863", }, { date: "2022-12-24T23:15:09.010000", db: "NVD", id: "CVE-2022-47949", }, ], }, sources_update_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", data: { "@container": "@list", }, }, data: [ { date: "2023-01-06T00:00:00", db: "VULHUB", id: "VHN-449718", }, { date: "2023-04-07T03:18:00", db: "JVNDB", id: "JVNDB-2022-004343", }, { date: "2023-01-09T00:00:00", db: "CNNVD", id: "CNNVD-202212-3863", }, { date: "2023-01-06T20:17:13.450000", db: "NVD", id: "CVE-2022-47949", }, ], }, threat_type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "remote", sources: [ { db: "CNNVD", id: "CNNVD-202212-3863", }, ], trust: 0.6, }, title: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "Classic Buffer Overflow Vulnerability in Multiple Nintendo Products", sources: [ { db: "JVNDB", id: "JVNDB-2022-004343", }, ], trust: 0.8, }, type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "other", sources: [ { db: "CNNVD", id: "CNNVD-202212-3863", }, ], trust: 0.6, }, }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.