CVE-2022-3216

A vulnerability has been found in Nintendo Game Boy Color and classified as problematic. This vulnerability affects unknown code of the component Mobile Adapter GB. The manipulation leads to memory corruption. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-208606 is the identifier assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?id.208606 Exploit Third Party Advisory
https://xcellerator.github.io/posts/tetsuji/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:nintendo:game_boy_color_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:nintendo:game_boy_color:-:*:*:*:*:*:*:*

History

29 Jun 2023, 14:57

Type Values Removed Values Added
CWE CWE-119 CWE-674

17 Sep 2022, 03:14

Type Values Removed Values Added
First Time Nintendo
Nintendo game Boy Color Firmware
Nintendo game Boy Color
CPE cpe:2.3:o:nintendo:game_boy_color_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:nintendo:game_boy_color:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (N/A) https://xcellerator.github.io/posts/tetsuji/ - (N/A) https://xcellerator.github.io/posts/tetsuji/ - Exploit, Third Party Advisory
References (N/A) https://vuldb.com/?id.208606 - (N/A) https://vuldb.com/?id.208606 - Exploit, Third Party Advisory

14 Sep 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-14 20:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-3216

Mitre link : CVE-2022-3216

CVE.ORG link : CVE-2022-3216


JSON object : View

Products Affected

nintendo

  • game_boy_color
  • game_boy_color_firmware
CWE
CWE-674

Uncontrolled Recursion

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer