A vulnerability was found in MicroPython up to 1.21.0. It has been classified as critical. Affected is the function slice_indices of the file objslice.c. The manipulation leads to heap-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.22.0 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-249180.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-29T06:31:04.450Z

Updated: 2024-08-02T08:50:08.366Z

Reserved: 2023-12-28T14:29:26.171Z

Link: CVE-2023-7158

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-12-29T07:15:11.060

Modified: 2024-05-17T02:34:14.540

Link: CVE-2023-7158

cve-icon Redhat

No data.