Lucene search

K

Zephyr Security Vulnerabilities

cve
cve

CVE-2024-3077

An malicious BLE device can crash BLE victim device by sending malformed gatt...

6.8CVSS

7.4AI Score

0.0004EPSS

2024-03-29 05:15 AM
26
cve
cve

CVE-2023-7060

Zephyr OS IP packet handling does not properly drop IP packets arriving on an external interface with a source address equal to 127.0.01 or the destination...

8.6CVSS

7.3AI Score

0.0004EPSS

2024-03-15 07:15 PM
30
cve
cve

CVE-2023-6881

Possible buffer overflow in...

7.3CVSS

7.7AI Score

0.0004EPSS

2024-02-29 01:42 AM
10
cve
cve

CVE-2024-1638

The documentation specifies that the BT_GATT_PERM_READ_LESC and BT_GATT_PERM_WRITE_LESC defines for a Bluetooth characteristic: Attribute read/write permission with LE Secure Connection encryption. If set, requires that LE Secure Connections is used for read/write access, however this is only true....

8.2CVSS

7.3AI Score

0.0004EPSS

2024-02-19 10:15 PM
31
cve
cve

CVE-2023-6249

Signed to unsigned conversion...

8CVSS

7.3AI Score

0.0004EPSS

2024-02-18 08:15 AM
24
cve
cve

CVE-2023-5779

can: out of bounds in remove_rx_filter...

4.4CVSS

7.4AI Score

0.0004EPSS

2024-02-18 08:15 AM
22
cve
cve

CVE-2023-6749

Unchecked length coming from user input in settings...

8CVSS

7.4AI Score

0.0004EPSS

2024-02-18 07:15 AM
20
cve
cve

CVE-2023-31237

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Dylan James Zephyr Project Manager.This issue affects Zephyr Project Manager: from n/a through...

6.1CVSS

7.1AI Score

0.0005EPSS

2023-12-29 10:15 AM
10
cve
cve

CVE-2023-5055

Possible variant of CVE-2021-3434 in function...

9.8CVSS

7.4AI Score

0.001EPSS

2023-11-21 06:15 PM
12
cve
cve

CVE-2023-4424

An malicious BLE device can cause buffer overflow by sending malformed advertising packet BLE device using Zephyr OS, leading to DoS or potential RCE on the victim BLE...

8.8CVSS

7.9AI Score

0.001EPSS

2023-11-21 07:15 AM
8
cve
cve

CVE-2023-5139

Potential buffer overflow vulnerability at the following location in the Zephyr STM32 Crypto...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-10-26 05:15 AM
25
cve
cve

CVE-2023-5753

Potential buffer overflows in the Bluetooth subsystem due to asserts being disabled in...

8.8CVSS

7.5AI Score

0.001EPSS

2023-10-25 06:17 PM
8
cve
cve

CVE-2023-4257

Unchecked user input length in /subsys/net/l2/wifi/wifi_shell.c can cause buffer...

9.8CVSS

6.9AI Score

0.001EPSS

2023-10-13 10:15 PM
64
cve
cve

CVE-2023-4263

Potential buffer overflow vulnerability in the Zephyr IEEE 802.15.4 nRF 15.4...

8.8CVSS

7.3AI Score

0.001EPSS

2023-10-13 09:15 PM
66
cve
cve

CVE-2023-5563

The SJA1000 CAN controller driver backend automatically attempt to recover from a bus-off event when built with CONFIG_CAN_AUTO_BUS_OFF_RECOVERY=y. This results in calling k_sleep() in IRQ context, causing a fatal...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-10-13 12:15 AM
8
cve
cve

CVE-2023-3725

Potential buffer overflow vulnerability in the Zephyr CAN bus...

9.8CVSS

7.3AI Score

0.001EPSS

2023-10-06 09:15 PM
26
cve
cve

CVE-2023-5184

Two potential signed to unsigned conversion errors and buffer overflow vulnerabilities at the following locations in the Zephyr IPM...

8.8CVSS

8.9AI Score

0.0004EPSS

2023-09-27 06:15 PM
21
cve
cve

CVE-2023-4262

Possible buffer overflow in Zephyr mgmt subsystem when asserts are...

10CVSS

9.5AI Score

0.001EPSS

2023-09-27 03:19 PM
12
cve
cve

CVE-2023-4260

Potential off-by-one buffer overflow vulnerability in the Zephyr fuse file...

10CVSS

9.6AI Score

0.001EPSS

2023-09-27 03:19 PM
16
cve
cve

CVE-2023-4264

Potential buffer overflow vulnerabilities n the Zephyr Bluetooth...

9.6CVSS

9.6AI Score

0.001EPSS

2023-09-27 03:19 PM
10
cve
cve

CVE-2023-4259

Two potential buffer overflow vulnerabilities at the following locations in the Zephyr eS-WiFi driver source...

8.8CVSS

9AI Score

0.001EPSS

2023-09-26 12:15 AM
71
cve
cve

CVE-2023-4258

In Bluetooth mesh implementation If provisionee has a public key that is sent OOB then during provisioning it can be sent back and will be accepted by...

6.5CVSS

6.4AI Score

0.001EPSS

2023-09-25 10:15 PM
69
cve
cve

CVE-2023-4265

Potential buffer overflow vulnerabilities in the following locations: https://github.com/zephyrproject-rtos/zephyr/blob/main/drivers/usb/device/usb_dc_native_posix.c#L359 https://github.com/zephyrproject-rtos/zephyr/blob/main/drivers/usb/device/usb_dc_native_posix.c#L359 ...

6.8CVSS

7AI Score

0.001EPSS

2023-08-12 11:15 PM
24
cve
cve

CVE-2023-2234

Union variant confusion allows any malicious BT controller to execute arbitrary code on the Zephyr...

8.8CVSS

8.9AI Score

0.001EPSS

2023-07-10 04:15 PM
15
cve
cve

CVE-2023-1901

The bluetooth HCI host layer logic not clearing a global reference to a semaphore after synchronously sending HCI commands may allow a malicious HCI Controller to cause the use of a dangling reference in the host layer, leading to a crash (DoS) or potential RCE on the Host...

8CVSS

7.8AI Score

0.0004EPSS

2023-07-10 04:15 PM
33
cve
cve

CVE-2023-1902

The bluetooth HCI host layer logic not clearing a global reference to a state pointer after handling connection events may allow a malicious HCI Controller to cause the use of a dangling reference in the host layer, leading to a crash (DoS) or potential RCE on the Host...

8CVSS

7.7AI Score

0.0004EPSS

2023-07-10 04:15 PM
8
cve
cve

CVE-2023-0359

A missing nullptr-check in handle_ra_input can cause a...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-07-10 04:15 PM
28
cve
cve

CVE-2023-34373

Cross-Site Request Forgery (CSRF) vulnerability in Dylan James Zephyr Project Manager plugin <= 3.3.93...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-19 01:15 PM
20
cve
cve

CVE-2023-0779

At the most basic level, an invalid pointer can be input that crashes the device, but with more knowledge of the device’s memory layout, further exploitation is...

7.7CVSS

7.6AI Score

0.0005EPSS

2023-05-30 09:15 PM
20
cve
cve

CVE-2021-3329

Lack of proper validation in HCI Host stack initialization can cause a crash of the bluetooth...

6.5CVSS

6.4AI Score

0.0004EPSS

2023-02-26 07:15 AM
16
cve
cve

CVE-2023-0396

A malicious / defective bluetooth controller can cause buffer overreads in the most functions that process HCI command...

6.8CVSS

6.8AI Score

0.001EPSS

2023-01-25 02:02 AM
29
cve
cve

CVE-2022-3806

Inconsistent handling of error cases in bluetooth hci may lead to a double free condition of a network...

9.8CVSS

9.3AI Score

0.002EPSS

2023-01-25 02:01 AM
20
cve
cve

CVE-2023-0397

A malicious / defect bluetooth controller can cause a Denial of Service due to unchecked input in...

6.5CVSS

6.3AI Score

0.0004EPSS

2023-01-19 06:15 AM
26
cve
cve

CVE-2021-3966

usb device bluetooth class includes a buffer overflow related to implementation of...

8.8CVSS

8.8AI Score

0.001EPSS

2023-01-11 05:15 AM
18
cve
cve

CVE-2022-0553

There is no check to see if slot 0 is being uploaded from the device to the host. When using encrypted images this means the unencrypted firmware can be retrieved...

4.6CVSS

4.8AI Score

0.001EPSS

2023-01-11 04:15 AM
17
cve
cve

CVE-2022-2993

There is an error in the condition of the last if-statement in the function smp_check_keys. It was rejecting current keys if all requirements were...

9.8CVSS

9.4AI Score

0.002EPSS

2022-12-09 08:15 PM
40
cve
cve

CVE-2022-2741

The denial-of-service can be triggered by transmitting a carefully crafted CAN frame on the same CAN network as the vulnerable node. The frame must have a CAN ID matching an installed filter in the vulnerable node (this can easily be guessed based on CAN traffic analyses). The frame must contain...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-31 06:15 PM
21
2
cve
cve

CVE-2022-2839

The Zephyr Project Manager WordPress plugin before 3.2.55 does not have any authorisation as well as CSRF in all its AJAX actions, allowing unauthenticated users to call them either directly or via CSRF attacks. Furthermore, due to the lack of sanitisation and escaping, it could also allow them to....

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-03 02:15 PM
39
5
cve
cve

CVE-2022-2840

The Zephyr Project Manager WordPress plugin before 3.2.5 does not sanitise and escape various parameters before using them in SQL statements via various AJAX actions available to both unauthenticated and authenticated users, leading to SQL...

9.8CVSS

9.5AI Score

0.004EPSS

2022-09-19 02:15 PM
44
4
cve
cve

CVE-2022-1841

In subsys/net/ip/tcp.c , function tcp_flags , when the incoming parameter flags is ECN or CWR , the buf will out-of-bounds write a byte...

5.3CVSS

5.4AI Score

0.001EPSS

2022-08-31 08:15 PM
30
10
cve
cve

CVE-2022-1041

In Zephyr bluetooth mesh core stack, an out-of-bound write vulnerability can be triggered during...

8.8CVSS

8.7AI Score

0.001EPSS

2022-07-26 05:15 AM
40
8
cve
cve

CVE-2022-1042

In Zephyr bluetooth mesh core stack, an out-of-bound write vulnerability can be triggered during...

8.8CVSS

8.7AI Score

0.001EPSS

2022-07-26 05:15 AM
32
6
cve
cve

CVE-2021-3432

Invalid interval in CONNECT_IND leads to Division by Zero. Zephyr versions >= v1.14.0 Divide By Zero (CWE-369). For more information, see...

7.5CVSS

7.4AI Score

0.001EPSS

2022-06-28 08:15 PM
36
10
cve
cve

CVE-2021-3435

Information leakage in le_ecred_conn_req(). Zephyr versions >= v2.4.0 Use of Uninitialized Resource (CWE-908). For more information, see...

3.3CVSS

4.5AI Score

0.0004EPSS

2022-06-28 08:15 PM
33
5
cve
cve

CVE-2021-3433

Invalid channel map in CONNECT_IND results to Deadlock. Zephyr versions >= v2.5.0 Improper Check or Handling of Exceptional Conditions (CWE-703). For more information, see...

3.3CVSS

4.4AI Score

0.0004EPSS

2022-06-28 08:15 PM
30
10
cve
cve

CVE-2021-3431

Assertion reachable with repeated LL_FEATURE_REQ. Zephyr versions >= v2.5.0 contain Reachable Assertion (CWE-617). For more information, see...

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-28 08:15 PM
29
10
cve
cve

CVE-2021-3430

Assertion reachable with repeated LL_CONNECTION_PARAM_REQ. Zephyr versions >= v1.14 contain Reachable Assertion (CWE-617). For more information, see...

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-28 08:15 PM
31
8
cve
cve

CVE-2021-3434

Stack based buffer overflow in le_ecred_conn_req(). Zephyr versions >= v2.5.0 Stack-based Buffer Overflow (CWE-121). For more information, see...

7.8CVSS

7.9AI Score

0.001EPSS

2022-06-28 08:15 PM
34
9
cve
cve

CVE-2022-1822

The Zephyr Project Manager plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘project’ parameter in versions up to, and including, 3.2.40 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary.....

6.1CVSS

6AI Score

0.001EPSS

2022-06-13 01:15 PM
48
5
cve
cve

CVE-2021-3861

The RNDIS USB device class includes a buffer overflow vulnerability. Zephyr versions >= v2.6.0 contain Heap-based Buffer Overflow (CWE-122). For more information, see...

6.8CVSS

6.9AI Score

0.001EPSS

2022-02-07 10:15 PM
34
Total number of security vulnerabilities98