Skip to main content

CVE-2022-38870: n/a in n/a

High
VulnerabilityCVE-2022-38870cvecve-2022-38870
Published: Tue Oct 25 2022 (10/25/2022, 00:00:00 UTC)
Source: CVE
Vendor/Project: n/a
Product: n/a

Description

Free5gc v3.2.1 is vulnerable to Information disclosure.

AI-Powered Analysis

AILast updated: 07/05/2025, 09:26:25 UTC

Technical Analysis

CVE-2022-38870 is a high-severity vulnerability affecting Free5gc version 3.2.1, an open-source 5G core network implementation. The vulnerability is classified as an information disclosure issue (CWE-306), indicating that unauthorized parties can gain access to sensitive information without proper authorization controls. The CVSS v3.1 score of 7.5 reflects a high impact on confidentiality, with no impact on integrity or availability. The vector string (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N) indicates that the vulnerability is remotely exploitable over the network without requiring any privileges or user interaction, and the scope remains unchanged. This suggests that an attacker can directly exploit the vulnerability remotely to access sensitive data from the Free5gc core network component. Since Free5gc is a critical component in 5G network infrastructure, information disclosure could expose subscriber data, network configuration details, or other sensitive operational information, potentially aiding further attacks or espionage. No patches or known exploits in the wild are currently reported, but the lack of vendor or product details and absence of patch links indicate that mitigation may require custom or manual intervention by operators. The vulnerability was published on October 25, 2022, and is recognized by CISA, highlighting its significance in cybersecurity circles.

Potential Impact

For European organizations, especially telecom operators and infrastructure providers deploying 5G networks using Free5gc or similar open-source core network solutions, this vulnerability poses a significant risk. Information disclosure in the 5G core can lead to exposure of subscriber identities, location data, network topology, and security parameters, which can undermine user privacy and network security. This could facilitate targeted attacks, surveillance, or disruption by malicious actors. Given Europe's strong regulatory environment around data protection (e.g., GDPR), such breaches could also result in legal and compliance repercussions. Additionally, as 5G networks underpin critical infrastructure and services, compromised confidentiality could indirectly impact service reliability and trust. The vulnerability's remote exploitability without authentication increases the attack surface, making it easier for threat actors to target European 5G deployments that rely on vulnerable Free5gc versions.

Mitigation Recommendations

European organizations should prioritize upgrading Free5gc to a version that addresses this vulnerability once available. In the absence of official patches, operators should implement strict network segmentation and access controls to limit exposure of the Free5gc core network components to untrusted networks. Deploying robust monitoring and anomaly detection systems to identify unusual access patterns or data exfiltration attempts is recommended. Employing encryption for internal communications and sensitive data at rest can reduce the impact of potential disclosures. Additionally, conducting thorough security audits and penetration testing focused on the 5G core infrastructure can help identify and remediate related weaknesses. Collaboration with the Free5gc community and security researchers to track updates and share threat intelligence is also advised. Finally, ensuring compliance with data protection regulations by documenting risk assessments and mitigation efforts will help manage legal exposure.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
mitre
Date Reserved
2022-08-29T00:00:00.000Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9819c4522896dcbd8d15

Added to database: 5/21/2025, 9:08:41 AM

Last enriched: 7/5/2025, 9:26:25 AM

Last updated: 8/1/2025, 2:01:36 AM

Views: 7

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats