Lucene search

K

Zephyr Security Vulnerabilities

cve
cve

CVE-2021-3835

Buffer overflow in usb device class. Zephyr versions >= v2.6.0 contain Heap-based Buffer Overflow (CWE-122). For more information, see...

8.8CVSS

8.8AI Score

0.001EPSS

2022-02-07 10:15 PM
33
cve
cve

CVE-2021-3454

Truncated L2CAP K-frame causes assertion failure. Zephyr versions >= 2.4.0, >= v.2.50 contain Improper Handling of Length Parameter Inconsistency (CWE-130), Reachable Assertion (CWE-617). For more information, see...

7.5CVSS

7.5AI Score

0.001EPSS

2021-10-19 11:15 PM
68
cve
cve

CVE-2021-3455

Disconnecting L2CAP channel right after invalid ATT request leads freeze. Zephyr versions >= 2.4.0, >= 2.5.0 contain Use After Free (CWE-416). For more information, see...

7.5CVSS

7.6AI Score

0.001EPSS

2021-10-19 11:15 PM
63
cve
cve

CVE-2021-3321

Integer Underflow in Zephyr in IEEE 802154 Fragment Reassembly Header Removal. Zephyr versions >= >=2.4.0 contain Integer Overflow to Buffer Overflow (CWE-680). For more information, see...

8.8CVSS

8.6AI Score

0.001EPSS

2021-10-12 10:15 PM
23
cve
cve

CVE-2021-3323

Integer Underflow in 6LoWPAN IPHC Header Uncompression in Zephyr. Zephyr versions >= >=2.4.0 contain Integer Underflow (Wrap or Wraparound) (CWE-191). For more information, see...

9.8CVSS

9.4AI Score

0.004EPSS

2021-10-12 10:15 PM
21
cve
cve

CVE-2021-3322

Unexpected Pointer Aliasing in IEEE 802154 Fragment Reassembly in Zephyr. Zephyr versions >= >=2.4.0 contain NULL Pointer Dereference (CWE-476). For more information, see...

6.5CVSS

6.5AI Score

0.001EPSS

2021-10-12 10:15 PM
20
cve
cve

CVE-2021-3330

RCE/DOS: Linked-list corruption leading to large out-of-bounds write while sorting for forged fragment list in Zephyr. Zephyr versions >= >=2.4.0 contain Out-of-bounds Write (CWE-787). For more information, see...

8.8CVSS

8.9AI Score

0.001EPSS

2021-10-12 10:15 PM
20
cve
cve

CVE-2021-3319

DOS: Incorrect 802154 Frame Validation for Omitted Source / Dest Addresses. Zephyr versions >= > v2.4.0 contain NULL Pointer Dereference (CWE-476), Attempt to Access Child of a Non-structure Pointer (CWE-588). For more information, see...

9.8CVSS

9.3AI Score

0.005EPSS

2021-10-05 09:15 PM
25
cve
cve

CVE-2021-3436

BT: Possible to overwrite an existing bond during keys distribution phase when the identity address of the bond is known. Zephyr versions >= 1.14.2, >= 2.4.0, >= 2.5.0 contain Use of Multiple Resources with Duplicate Identifier (CWE-694). For more information, see...

6.5CVSS

6.5AI Score

0.001EPSS

2021-10-05 09:15 PM
21
cve
cve

CVE-2021-3510

Zephyr JSON decoder incorrectly decodes array of array. Zephyr versions >= >1.14.0, >= >2.5.0 contain Attempt to Access Child of a Non-structure Pointer (CWE-588). For more information, see...

7.5CVSS

7.4AI Score

0.001EPSS

2021-10-05 09:15 PM
21
cve
cve

CVE-2021-3581

Buffer Access with Incorrect Length Value in zephyr. Zephyr versions >= >=2.5.0 contain Buffer Access with Incorrect Length Value (CWE-805). For more information, see...

8.8CVSS

8.7AI Score

0.001EPSS

2021-10-05 09:15 PM
21
cve
cve

CVE-2021-3625

Buffer overflow in Zephyr USB DFU DNLOAD. Zephyr versions >= v2.5.0 contain Heap-based Buffer Overflow (CWE-122). For more information, see...

9.8CVSS

9.5AI Score

0.003EPSS

2021-10-05 09:15 PM
34
cve
cve

CVE-2020-10072

Improper Handling of Insufficient Permissions or Privileges in zephyr. Zephyr versions >= v1.14.2, >= v2.2.0 contain Improper Handling of Insufficient Permissions or Privileges (CWE-280). For more information, see...

5.3CVSS

5.3AI Score

0.0004EPSS

2021-05-25 05:15 PM
18
cve
cve

CVE-2020-13600

Malformed SPI in response for eswifi can corrupt kernel memory. Zephyr versions >= 1.14.2, >= 2.3.0 contain Heap-based Buffer Overflow (CWE-122). For more information, see...

7.6CVSS

7.4AI Score

0.001EPSS

2021-05-25 05:15 PM
20
2
cve
cve

CVE-2020-10066

Incorrect Error Handling in Bluetooth HCI core. Zephyr versions >= v1.14.2, >= v2.2.0 contain NULL Pointer Dereference (CWE-476). For more information, see...

5.7CVSS

5.7AI Score

0.0004EPSS

2021-05-25 05:15 PM
17
cve
cve

CVE-2020-13601

Possible read out of bounds in dns read. Zephyr versions >= 1.14.2, >= 2.3.0 contain Out-of-bounds Read (CWE-125). For more information, see...

9.8CVSS

7.3AI Score

0.002EPSS

2021-05-25 05:15 PM
17
cve
cve

CVE-2020-13598

FS: Buffer Overflow when enabling Long File Names in FAT_FS and calling fs_stat. Zephyr versions >= v1.14.2, >= v2.3.0 contain Stack-based Buffer Overflow (CWE-121). For more information, see...

7.8CVSS

7.5AI Score

0.001EPSS

2021-05-25 05:15 PM
20
2
cve
cve

CVE-2020-13602

Remote Denial of Service in LwM2M do_write_op_tlv. Zephyr versions >= 1.14.2, >= 2.2.0 contain Improper Input Validation (CWE-20), Loop with Unreachable Exit Condition ('Infinite Loop') (CWE-835). For more information, see...

5.5CVSS

7.4AI Score

0.001EPSS

2021-05-25 05:15 PM
16
cve
cve

CVE-2020-10064

Improper Input Frame Validation in ieee802154 Processing. Zephyr versions >= v1.14.2, >= v2.2.0 contain Stack-based Buffer Overflow (CWE-121), Heap-based Buffer Overflow (CWE-122). For more information, see...

9.8CVSS

9.4AI Score

0.006EPSS

2021-05-25 05:15 PM
18
2
cve
cve

CVE-2020-10069

Zephyr Bluetooth unchecked packet data results in denial of service. Zephyr versions >= v1.14.2, >= v2.2.0 contain Improper Handling of Parameters (CWE-233). For more information, see...

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-25 05:15 PM
18
cve
cve

CVE-2020-13603

Integer Overflow in memory allocating functions. Zephyr versions >= 1.14.2, >= 2.4.0 contain Integer Overflow or Wraparound (CWE-190). For more information, see...

7.8CVSS

9.3AI Score

0.0004EPSS

2021-05-25 05:15 PM
43
cve
cve

CVE-2021-3320

Type Confusion in 802154 ACK Frames Handling. Zephyr versions >= v2.4.0 contain NULL Pointer Dereference (CWE-476). For more information, see...

7.5CVSS

7.5AI Score

0.001EPSS

2021-05-25 05:15 PM
175
cve
cve

CVE-2020-10065

Missing Size Checks in Bluetooth HCI over SPI. Zephyr versions >= v1.14.2, >= v2.2.0 contain Improper Handling of Length Parameter Inconsistency (CWE-130). For more information, see...

8.8CVSS

8.6AI Score

0.001EPSS

2021-05-25 05:15 PM
18
2
cve
cve

CVE-2020-13599

Security problem with settings and littlefs. Zephyr versions >= 1.14.2, >= 2.3.0 contain Incorrect Default Permissions (CWE-276). For more information, see...

3.3CVSS

8.7AI Score

0.0004EPSS

2021-05-25 05:15 PM
22
cve
cve

CVE-2020-2215

A cross-site request forgery vulnerability in Jenkins Zephyr for JIRA Test Management Plugin 1.5 and earlier allows attackers to connect to an attacker-specified HTTP server using attacker-specified username and...

4.3CVSS

4.5AI Score

0.001EPSS

2020-07-02 03:15 PM
44
cve
cve

CVE-2020-2216

A missing permission check in Jenkins Zephyr for JIRA Test Management Plugin 1.5 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified HTTP server using attacker-specified username and...

4.3CVSS

4.5AI Score

0.001EPSS

2020-07-02 03:15 PM
44
cve
cve

CVE-2020-10063

A remote adversary with the ability to send arbitrary CoAP packets to be parsed by Zephyr is able to cause a denial of service. This issue affects: zephyrproject-rtos zephyr version 2.2.0 and later...

7.5CVSS

7.5AI Score

0.008EPSS

2020-06-05 06:15 PM
88
cve
cve

CVE-2020-10070

In the Zephyr Project MQTT code, improper bounds checking can result in memory corruption and possibly remote code execution. NCC-ZEP-031 This issue affects: zephyrproject-rtos zephyr version 2.2.0 and later...

9.8CVSS

9.8AI Score

0.047EPSS

2020-06-05 06:15 PM
89
cve
cve

CVE-2020-10062

An off-by-one error in the Zephyr project MQTT packet length decoder can result in memory corruption and possible remote code execution. NCC-ZEP-031 This issue affects: zephyrproject-rtos zephyr version 2.2.0 and later...

9.8CVSS

9.8AI Score

0.055EPSS

2020-06-05 06:15 PM
89
cve
cve

CVE-2020-10068

In the Zephyr project Bluetooth subsystem, certain duplicate and back-to-back packets can cause incorrect behavior, resulting in a denial of service. This issue affects: zephyrproject-rtos zephyr version 2.2.0 and later versions, and version 1.14.0 and later...

6.5CVSS

6.4AI Score

0.002EPSS

2020-06-05 06:15 PM
80
cve
cve

CVE-2020-10071

The Zephyr MQTT parsing code performs insufficient checking of the length field on publish messages, allowing a buffer overflow and potentially remote code execution. NCC-ZEP-031 This issue affects: zephyrproject-rtos zephyr version 2.2.0 and later...

9.8CVSS

9.9AI Score

0.066EPSS

2020-06-05 06:15 PM
89
cve
cve

CVE-2020-10061

Improper handling of the full-buffer case in the Zephyr Bluetooth implementation can result in memory corruption. This issue affects: zephyrproject-rtos zephyr version 2.2.0 and later versions, and version 1.14.0 and later...

8.8CVSS

8.6AI Score

0.002EPSS

2020-06-05 06:15 PM
90
cve
cve

CVE-2020-10024

The arm platform-specific code uses a signed integer comparison when validating system call numbers. An attacker who has obtained code execution within a user thread is able to elevate privileges to that of the kernel. See NCC-ZEP-001 This issue affects: zephyrproject-rtos zephyr version 1.14.0...

7.8CVSS

7.8AI Score

0.001EPSS

2020-05-11 11:15 PM
39
cve
cve

CVE-2020-10027

An attacker who has obtained code execution within a user thread is able to elevate privileges to that of the kernel. See NCC-ZEP-001 This issue affects: zephyrproject-rtos zephyr version 1.14.0 and later versions. version 2.1.0 and later...

7.8CVSS

7.8AI Score

0.001EPSS

2020-05-11 11:15 PM
41
cve
cve

CVE-2020-10021

Out-of-bounds Write in the USB Mass Storage memoryWrite handler with unaligned Sizes See NCC-ZEP-024, NCC-ZEP-025, NCC-ZEP-026 This issue affects: zephyrproject-rtos zephyr version 1.14.1 and later versions. version 2.1.0 and later...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-05-11 11:15 PM
41
cve
cve

CVE-2020-10060

In updatehub_probe, right after JSON parsing is complete, objects[1] is accessed from the output structure in two different places. If the JSON contained less than two elements, this access would reference unitialized stack memory. This could result in a crash, denial of service, or possibly an...

6.5CVSS

5.4AI Score

0.004EPSS

2020-05-11 11:15 PM
44
cve
cve

CVE-2020-10067

A malicious userspace application can cause a integer overflow and bypass security checks performed by system call handlers. The impact would depend on the underlying system call and can range from denial of service to information leak to memory corruption resulting in code execution within the...

7.8CVSS

8AI Score

0.001EPSS

2020-05-11 11:15 PM
39
cve
cve

CVE-2020-10022

A malformed JSON payload that is received from an UpdateHub server may trigger memory corruption in the Zephyr OS. This could result in a denial of service in the best case, or code execution in the worst case. See NCC-NCC-016 This issue affects: zephyrproject-rtos zephyr version 2.1.0 and later...

9.8CVSS

9.5AI Score

0.006EPSS

2020-05-11 11:15 PM
36
cve
cve

CVE-2020-10023

The shell subsystem contains a buffer overflow, whereby an adversary with physical access to the device is able to cause a memory corruption, resulting in denial of service or possibly code execution within the Zephyr kernel. See NCC-NCC-019 This issue affects: zephyrproject-rtos zephyr version...

6.8CVSS

7AI Score

0.002EPSS

2020-05-11 11:15 PM
39
cve
cve

CVE-2020-10019

USB DFU has a potential buffer overflow where the requested length (wLength) is not checked against the buffer size. This could be used by a malicious USB host to exploit the buffer overflow. See NCC-ZEP-002 This issue affects: zephyrproject-rtos zephyr version 1.14.1 and later versions. version...

7.8CVSS

7.7AI Score

0.001EPSS

2020-05-11 11:15 PM
38
cve
cve

CVE-2020-10059

The UpdateHub module disables DTLS peer checking, which allows for a man in the middle attack. This is mitigated by firmware images requiring valid signatures. However, there is no benefit to using DTLS without the peer checking. See NCC-ZEP-018 This issue affects: zephyrproject-rtos zephyr...

4.8CVSS

5.6AI Score

0.001EPSS

2020-05-11 11:15 PM
50
cve
cve

CVE-2020-10058

Multiple syscalls in the Kscan subsystem perform insufficient argument validation, allowing code executing in userspace to potentially gain elevated privileges. See NCC-ZEP-006 This issue affects: zephyrproject-rtos zephyr version 2.1.0 and later...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-05-11 11:15 PM
39
cve
cve

CVE-2020-10028

Multiple syscalls with insufficient argument validation See NCC-ZEP-006 This issue affects: zephyrproject-rtos zephyr version 1.14.0 and later versions. version 2.1.0 and later...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-05-11 11:15 PM
38
cve
cve

CVE-2020-2145

Jenkins Zephyr Enterprise Test Management Plugin 1.9.1 and earlier stores its Zephyr password in plain text on the Jenkins master file...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-03-09 04:15 PM
49
cve
cve

CVE-2020-2154

Jenkins Zephyr for JIRA Test Management Plugin 1.5 and earlier stores its credentials in plain text in a global configuration file on the Jenkins master file...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-03-09 04:15 PM
58
cve
cve

CVE-2019-1003084

A cross-site request forgery vulnerability in Jenkins Zephyr Enterprise Test Management Plugin in the ZeeDescriptor#doTestConnection form validation method allows attackers to initiate a connection to an attacker-specified...

6.5CVSS

6.3AI Score

0.002EPSS

2019-04-04 04:29 PM
31
cve
cve

CVE-2019-1003085

A missing permission check in Jenkins Zephyr Enterprise Test Management Plugin in the ZeeDescriptor#doTestConnection form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified...

6.5CVSS

7AI Score

0.001EPSS

2019-04-04 04:29 PM
33
cve
cve

CVE-2018-1000800

zephyr-rtos version 1.12.0 contains a NULL base pointer reference vulnerability in sys_ring_buf_put(), sys_ring_buf_get() that can result in CPU Page Fault (error code 0x00000010). This attack appear to be exploitable via a malicious application call the vulnerable kernel APIs (system...

9.8CVSS

7.4AI Score

0.002EPSS

2018-09-06 05:29 PM
20
Total number of security vulnerabilities98