CVE-2022-1041

In Zephyr bluetooth mesh core stack, an out-of-bound write vulnerability can be triggered during provisioning.
Configurations

Configuration 1

cpe:2.3:o:zephyrproject:zephyr:*:*:*:*:*:*:*:*

Information

Published : 2022-07-26 05:15

Updated : 2022-08-02 06:44


NVD link : CVE-2022-1041

Mitre link : CVE-2022-1041

Products Affected
CWE