Lucene search

K

Freertos Security Vulnerabilities

cve
cve

CVE-2024-38373

FreeRTOS-Plus-TCP is a lightweight TCP/IP stack for FreeRTOS. FreeRTOS-Plus-TCP versions 4.0.0 through 4.1.0 contain a buffer over-read issue in the DNS Response Parser when parsing domain names in a DNS response. A carefully crafted DNS response with domain name length value greater than the...

9.6CVSS

9.2AI Score

0.0005EPSS

2024-06-24 05:15 PM
23
cve
cve

CVE-2024-28115

FreeRTOS is a real-time operating system for microcontrollers. FreeRTOS Kernel versions through 10.6.1 do not sufficiently protect against local privilege escalation via Return Oriented Programming techniques should a vulnerability exist that allows code injection and execution. These issues...

8.8CVSS

9AI Score

0.0004EPSS

2024-03-07 09:15 PM
44
cve
cve

CVE-2021-27504

Texas Instruments devices running FREERTOS, malloc returns a valid pointer to a small buffer on extremely large values, which can trigger an integer overflow vulnerability in 'malloc' for FreeRTOS, resulting in code...

7.8CVSS

8AI Score

0.0004EPSS

2023-11-21 06:15 PM
11
cve
cve

CVE-2021-43997

FreeRTOS versions 10.2.0 through 10.4.5 do not prevent non-kernel code from calling the xPortRaisePrivilege internal function to raise privilege. FreeRTOS versions through 10.4.6 do not prevent a third party that has already independently gained the ability to execute injected code to achieve...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-11-17 09:15 PM
38
2
cve
cve

CVE-2021-32020

The kernel in Amazon Web Services FreeRTOS before 10.4.3 has insufficient bounds checking during management of heap...

9.8CVSS

9.2AI Score

0.002EPSS

2021-05-03 10:15 PM
48
5
cve
cve

CVE-2021-31572

The kernel in Amazon Web Services FreeRTOS before 10.4.3 has an integer overflow in stream_buffer.c for a stream...

9.8CVSS

9.3AI Score

0.002EPSS

2021-04-22 06:15 PM
32
cve
cve

CVE-2021-31571

The kernel in Amazon Web Services FreeRTOS before 10.4.3 has an integer overflow in queue.c for queue...

9.8CVSS

9.4AI Score

0.002EPSS

2021-04-22 06:15 PM
27
cve
cve

CVE-2019-18178

Real Time Engineers FreeRTOS+FAT 160919a has a use after free. The function FF_Close() is defined in ff_file.c. The file handler pxFile is freed by ffconfigFREE, which (by default) is a macro definition of vPortFree(), but it is reused to flush modified file content from the cache to disk by the...

7.5CVSS

7.4AI Score

0.001EPSS

2019-11-04 08:15 PM
17
cve
cve

CVE-2019-13120

Amazon FreeRTOS up to and including v1.4.8 lacks length checking in prvProcessReceivedPublish, resulting in untargetable leakage of arbitrary memory contents on a device to an attacker. If an attacker has the authorization to send a malformed MQTT publish packet to an Amazon IoT Thing, which...

7.5CVSS

7.4AI Score

0.002EPSS

2019-10-07 10:15 PM
20
4
cve
cve

CVE-2018-16603

An issue was discovered in Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component. Out of bounds access to TCP source and destination port fields in xProcessReceivedTCPPacket can leak data back to an...

5.9CVSS

5.6AI Score

0.003EPSS

2018-12-06 11:29 PM
17
cve
cve

CVE-2018-16601

An issue was discovered in Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component. A crafted IP header triggers a full memory space copy in prvProcessIPPacket, leading to denial of service and possibly.....

8.1CVSS

8.2AI Score

0.034EPSS

2018-12-06 11:29 PM
19
cve
cve

CVE-2018-16602

An issue was discovered in Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component. Out of bounds memory access during parsing of DHCP responses in prvProcessDHCPReplies can be used for information...

5.9CVSS

5.4AI Score

0.001EPSS

2018-12-06 11:29 PM
18
cve
cve

CVE-2018-16522

Amazon Web Services (AWS) FreeRTOS through 1.3.1 has an uninitialized pointer free in...

8.1CVSS

8.1AI Score

0.005EPSS

2018-12-06 11:29 PM
31
cve
cve

CVE-2018-16523

Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component allow division by zero in...

7.4CVSS

7.3AI Score

0.003EPSS

2018-12-06 11:29 PM
31
cve
cve

CVE-2018-16524

Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component allow information disclosure during parsing of TCP options in...

5.9CVSS

5.5AI Score

0.001EPSS

2018-12-06 11:29 PM
18
cve
cve

CVE-2018-16526

Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component allow remote attackers to leak information or execute arbitrary code because of a Buffer Overflow during generation of a protocol checksum in...

8.1CVSS

8.2AI Score

0.033EPSS

2018-12-06 11:29 PM
23
cve
cve

CVE-2018-16525

Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component allow remote attackers to execute arbitrary code or leak information because of a Buffer Overflow during parsing of DNS\LLMNR packets in...

8.1CVSS

8.3AI Score

0.033EPSS

2018-12-06 11:29 PM
18
cve
cve

CVE-2018-16598

An issue was discovered in Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component. In xProcessReceivedUDPPacket and prvParseDNSReply, any received DNS response is accepted, without confirming it matches....

5.9CVSS

5.6AI Score

0.001EPSS

2018-12-06 11:29 PM
25
cve
cve

CVE-2018-16600

An issue was discovered in Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component. Out of bounds memory access during parsing of ARP packets in eARPProcessPacket can be used for information...

5.9CVSS

5.4AI Score

0.001EPSS

2018-12-06 11:29 PM
24
cve
cve

CVE-2018-16527

Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component allow information disclosure during parsing of ICMP packets in...

5.9CVSS

5.5AI Score

0.002EPSS

2018-12-06 11:29 PM
24
cve
cve

CVE-2018-16528

Amazon Web Services (AWS) FreeRTOS through 1.3.1 allows remote attackers to execute arbitrary code because of mbedTLS context object corruption in prvSetupConnection and GGD_SecureConnect_Connect in AWS TLS connectivity...

8.1CVSS

8.5AI Score

0.052EPSS

2018-12-06 11:29 PM
24
cve
cve

CVE-2018-16599

An issue was discovered in Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component. Out of bounds memory access during parsing of NBNS packets in prvTreatNBNS can be used for information...

5.9CVSS

5.4AI Score

0.001EPSS

2018-12-06 11:29 PM
21