CVE-2022-47949

The Nintendo NetworkBuffer class, as used in Animal Crossing: New Horizons before 2.0.6 and other products, allows remote attackers to execute arbitrary code via a large UDP packet that causes a buffer overflow, aka ENLBufferPwn. The victim must join a game session with the attacker. Other affected products include Mario Kart 7 before 1.2, Mario Kart 8, Mario Kart 8 Deluxe before 2.1.0, ARMS before 5.4.1, Splatoon, Splatoon 2 before 5.5.1, Splatoon 3 before late 2022, Super Mario Maker 2 before 3.0.2, and Nintendo Switch Sports before late 2022.
References
Link Resource
https://github.com/PabloMK7/ENLBufferPwn Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:nintendo:animal_crossing\:_new_horizons:*:*:*:*:*:*:*:*
cpe:2.3:a:nintendo:arms:*:*:*:*:*:*:*:*
cpe:2.3:a:nintendo:mario_kart_7:*:*:*:*:*:*:*:*
cpe:2.3:a:nintendo:mario_kart_8:*:*:*:*:deluxe:*:*:*
cpe:2.3:a:nintendo:mario_kart_8:-:*:*:*:-:*:*:*
cpe:2.3:a:nintendo:splatoon:*:*:*:*:*:*:*:*
cpe:2.3:a:nintendo:splatoon_2:*:*:*:*:*:*:*:*
cpe:2.3:a:nintendo:splatoon_3:*:*:*:*:*:*:*:*
cpe:2.3:a:nintendo:super_mario_maker_2:*:*:*:*:*:*:*:*
cpe:2.3:a:nintendo:switch_sports:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-12-24 23:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-47949

Mitre link : CVE-2022-47949

CVE.ORG link : CVE-2022-47949


JSON object : View

Products Affected

nintendo

  • arms
  • animal_crossing\
  • splatoon
  • splatoon_2
  • super_mario_maker_2
  • switch_sports
  • splatoon_3
  • mario_kart_8
  • mario_kart_7
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')