Lucene search

K
ZephyrprojectZephyr

105 matches found

CVE
CVE
added 2021/10/12 10:15 p.m.46 views

CVE-2021-3321

Integer Underflow in Zephyr in IEEE 802154 Fragment Reassembly Header Removal. Zephyr versions >= >=2.4.0 contain Integer Overflow to Buffer Overflow (CWE-680). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-w44j-66g7-xw99

8.8CVSS8.2AI score0.00116EPSS
CVE
CVE
added 2022/08/31 8:15 p.m.46 views

CVE-2022-1841

In subsys/net/ip/tcp.c , function tcp_flags , when the incoming parameter flags is ECN or CWR , the buf will out-of-bounds write a byte zero.

7.2CVSS5.7AI score0.00062EPSS
CVE
CVE
added 2024/09/13 8:15 p.m.46 views

CVE-2024-5931

BT: Unchecked user input in bap_broadcast_assistant

6.5CVSS6.3AI score0.00077EPSS
CVE
CVE
added 2024/09/13 8:15 p.m.46 views

CVE-2024-6135

BT:Classic: Multiple missing buf length checks

7.6CVSS7AI score0.00077EPSS
CVE
CVE
added 2021/10/05 9:15 p.m.45 views

CVE-2021-3319

DOS: Incorrect 802154 Frame Validation for Omitted Source / Dest Addresses. Zephyr versions >= > v2.4.0 contain NULL Pointer Dereference (CWE-476), Attempt to Access Child of a Non-structure Pointer (CWE-588). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/adv...

9.8CVSS8.1AI score0.0042EPSS
CVE
CVE
added 2022/02/07 10:15 p.m.45 views

CVE-2021-3861

The RNDIS USB device class includes a buffer overflow vulnerability. Zephyr versions >= v2.6.0 contain Heap-based Buffer Overflow (CWE-122). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-hvfp-w4h8-gxvj

8.2CVSS7.2AI score0.00049EPSS
CVE
CVE
added 2023/10/06 9:15 p.m.45 views

CVE-2023-3725

Potential buffer overflow vulnerability in the Zephyr CAN bus subsystem

9.8CVSS9AI score0.00562EPSS
CVE
CVE
added 2023/05/30 9:15 p.m.44 views

CVE-2023-0779

At the most basic level, an invalid pointer can be input that crashes the device, but with more knowledge of the device’s memory layout, further exploitation is possible.

7.7CVSS7AI score0.00214EPSS
CVE
CVE
added 2023/11/21 6:15 p.m.44 views

CVE-2023-5055

Possible variant of CVE-2021-3434 in function le_ecred_reconf_req.

9.8CVSS6.3AI score0.00496EPSS
CVE
CVE
added 2024/07/03 5:15 p.m.44 views

CVE-2024-3332

A malicious BLE device can send a specific order of packet sequence to cause a DoS attack on the victim BLE device

6.5CVSS6.4AI score0.0011EPSS
CVE
CVE
added 2023/08/12 11:15 p.m.43 views

CVE-2023-4265

Potential buffer overflow vulnerabilities in the following locations:https://github.com/zephyrproject-rtos/zephyr/blob/main/drivers/usb/device/usb_dc_native_posix.c#L359 https://github.com/zephyrproject-rtos/zephyr/blob/main/drivers/usb/device/usb_dc_native_posix.c#L359https://github.com/zephyrproj...

6.8CVSS6.9AI score0.00301EPSS
CVE
CVE
added 2023/10/26 5:15 a.m.43 views

CVE-2023-5139

Potential buffer overflow vulnerability at the following location in the Zephyr STM32 Crypto driver

7.8CVSS6.2AI score0.0023EPSS
CVE
CVE
added 2024/08/19 10:15 p.m.43 views

CVE-2024-4785

BT: Missing Check in LL_CONNECTION_UPDATE_IND Packet Leads to Division by Zero

7.6CVSS6.9AI score0.0009EPSS
CVE
CVE
added 2019/04/12 5:29 p.m.42 views

CVE-2017-14199

A buffer overflow has been found in the Zephyr Project's getaddrinfo() implementation in 1.9.0 and 1.10.0.

9.8CVSS9.6AI score0.00548EPSS
CVE
CVE
added 2023/09/27 6:15 p.m.42 views

CVE-2023-5184

Two potential signed to unsigned conversion errors and buffer overflow vulnerabilities at the following locations in the Zephyr IPM drivers.

8.8CVSS8.3AI score0.00295EPSS
CVE
CVE
added 2024/10/04 6:15 a.m.42 views

CVE-2024-6442

In ascs_cp_rsp_add in /subsys/bluetooth/audio/ascs.c, an unchecked tailroom could lead to a global buffer overflow.

6.5CVSS6.3AI score0.00067EPSS
CVE
CVE
added 2024/02/18 8:15 a.m.41 views

CVE-2023-6249

Signed to unsigned conversion esp32_ipm_send

9.8CVSS7.8AI score0.00233EPSS
CVE
CVE
added 2024/09/13 8:15 p.m.41 views

CVE-2024-6137

BT: Classic: SDP OOB access in get_att_search_list

7.6CVSS6.9AI score0.00083EPSS
CVE
CVE
added 2024/10/04 7:15 a.m.41 views

CVE-2024-6444

No proper validation of the length of user input in olcp_ind_handler in zephyr/subsys/bluetooth/services/ots/ots_client.c.

6.5CVSS6.3AI score0.00067EPSS
CVE
CVE
added 2024/12/16 12:15 a.m.41 views

CVE-2024-8798

No proper validation of the length of user input in olcp_ind_handler in zephyr/subsys/bluetooth/services/ots/ots_client.c.

7.5CVSS7.5AI score0.00202EPSS
CVE
CVE
added 2023/01/19 6:15 a.m.40 views

CVE-2023-0397

A malicious / defect bluetooth controller can cause a Denial of Service due to unchecked input in le_read_buffer_size_complete.

9.6CVSS6.7AI score0.00031EPSS
CVE
CVE
added 2024/02/18 8:15 a.m.40 views

CVE-2023-5779

can: out of bounds in remove_rx_filter function

9.8CVSS4.8AI score0.00095EPSS
CVE
CVE
added 2024/09/13 7:15 p.m.40 views

CVE-2024-6258

BT: Missing length checks of net_buf in rfcomm_handle_data

6.8CVSS6.5AI score0.00078EPSS
CVE
CVE
added 2021/05/25 5:15 p.m.39 views

CVE-2020-13598

FS: Buffer Overflow when enabling Long File Names in FAT_FS and calling fs_stat. Zephyr versions >= v1.14.2, >= v2.3.0 contain Stack-based Buffer Overflow (CWE-121). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-7fhv-rgxr-x56h

7.8CVSS6.9AI score0.00057EPSS
CVE
CVE
added 2021/05/25 5:15 p.m.39 views

CVE-2020-13599

Security problem with settings and littlefs. Zephyr versions >= 1.14.2, >= 2.3.0 contain Incorrect Default Permissions (CWE-276). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-5qhg-j6wc-4f6q

3.3CVSS3.9AI score0.0004EPSS
CVE
CVE
added 2021/10/05 9:15 p.m.38 views

CVE-2021-3510

Zephyr JSON decoder incorrectly decodes array of array. Zephyr versions >= >1.14.0, >= >2.5.0 contain Attempt to Access Child of a Non-structure Pointer (CWE-588). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-289f-7mw3-2qf4

7.5CVSS7.5AI score0.00334EPSS
CVE
CVE
added 2024/09/13 7:15 p.m.38 views

CVE-2024-5754

BT: Encryption procedure host vulnerability

8.2CVSS7.3AI score0.00041EPSS
CVE
CVE
added 2024/10/04 6:15 a.m.38 views

CVE-2024-6443

In utf8_trunc in zephyr/lib/utils/utf8.c, last_byte_p can point to one byte before the string pointer if the string is empty.

6.5CVSS6.3AI score0.00073EPSS
CVE
CVE
added 2021/05/25 5:15 p.m.37 views

CVE-2020-13600

Malformed SPI in response for eswifi can corrupt kernel memory. Zephyr versions >= 1.14.2, >= 2.3.0 contain Heap-based Buffer Overflow (CWE-122). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-hx4p-j86p-2mhr

7.6CVSS7.1AI score0.00052EPSS
CVE
CVE
added 2021/10/05 9:15 p.m.37 views

CVE-2021-3581

Buffer Access with Incorrect Length Value in zephyr. Zephyr versions >= >=2.5.0 contain Buffer Access with Incorrect Length Value (CWE-805). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-8q65-5gqf-fmw5

8.8CVSS7.9AI score0.00151EPSS
CVE
CVE
added 2018/09/06 5:29 p.m.36 views

CVE-2018-1000800

zephyr-rtos version 1.12.0 contains a NULL base pointer reference vulnerability in sys_ring_buf_put(), sys_ring_buf_get() that can result in CPU Page Fault (error code 0x00000010). This attack appear to be exploitable via a malicious application call the vulnerable kernel APIs (system sys_ring_buf_...

9.8CVSS9AI score0.00372EPSS
CVE
CVE
added 2021/10/12 10:15 p.m.36 views

CVE-2021-3323

Integer Underflow in 6LoWPAN IPHC Header Uncompression in Zephyr. Zephyr versions >= >=2.4.0 contain Integer Underflow (Wrap or Wraparound) (CWE-191). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-89j6-qpxf-pfpc

9.8CVSS9.2AI score0.00413EPSS
CVE
CVE
added 2023/02/26 7:15 a.m.36 views

CVE-2021-3329

Lack of proper validation in HCI Host stack initialization can cause a crash of the bluetooth stack

9.6CVSS6.8AI score0.00052EPSS
CVE
CVE
added 2021/10/12 10:15 p.m.36 views

CVE-2021-3330

RCE/DOS: Linked-list corruption leading to large out-of-bounds write while sorting for forged fragment list in Zephyr. Zephyr versions >= >=2.4.0 contain Out-of-bounds Write (CWE-787). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-fj4r-373f-94...

8.8CVSS8.1AI score0.00109EPSS
CVE
CVE
added 2021/10/05 9:15 p.m.36 views

CVE-2021-3436

BT: Possible to overwrite an existing bond during keys distribution phase when the identity address of the bond is known. Zephyr versions >= 1.14.2, >= 2.4.0, >= 2.5.0 contain Use of Multiple Resources with Duplicate Identifier (CWE-694). For more information, see https://github.com/zephyr...

6.5CVSS5.5AI score0.00315EPSS
CVE
CVE
added 2021/10/12 10:15 p.m.35 views

CVE-2021-3322

Unexpected Pointer Aliasing in IEEE 802154 Fragment Reassembly in Zephyr. Zephyr versions >= >=2.4.0 contain NULL Pointer Dereference (CWE-476). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-p86r-gc4r-4mq3

6.5CVSS6.5AI score0.00095EPSS
CVE
CVE
added 2021/05/25 5:15 p.m.34 views

CVE-2020-10065

Missing Size Checks in Bluetooth HCI over SPI. Zephyr versions >= v1.14.2, >= v2.2.0 contain Improper Handling of Length Parameter Inconsistency (CWE-130). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-hg2w-62p6-g67c

8.8CVSS6.4AI score0.00205EPSS
CVE
CVE
added 2023/01/11 5:15 a.m.34 views

CVE-2021-3966

usb device bluetooth class includes a buffer overflow related to implementation of net_buf_add_mem.

9.6CVSS9AI score0.00055EPSS
CVE
CVE
added 2023/01/25 2:1 a.m.34 views

CVE-2022-3806

Inconsistent handling of error cases in bluetooth hci may lead to a double free condition of a network buffer.

9.8CVSS9.5AI score0.00098EPSS
CVE
CVE
added 2023/09/27 3:19 p.m.34 views

CVE-2023-4260

Potential off-by-one buffer overflow vulnerability in the Zephyr fuse file system.

10CVSS8.1AI score0.0026EPSS
CVE
CVE
added 2021/05/25 5:15 p.m.33 views

CVE-2020-10069

Zephyr Bluetooth unchecked packet data results in denial of service. Zephyr versions >= v1.14.2, >= v2.2.0 contain Improper Handling of Parameters (CWE-233). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-f6vh-7v4x-8fjp

6.5CVSS5.4AI score0.00095EPSS
CVE
CVE
added 2021/05/25 5:15 p.m.33 views

CVE-2020-13601

Possible read out of bounds in dns read. Zephyr versions >= 1.14.2, >= 2.3.0 contain Out-of-bounds Read (CWE-125). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-mm57-9hqw-qh44

9.8CVSS9.3AI score0.00433EPSS
CVE
CVE
added 2023/01/11 4:15 a.m.33 views

CVE-2022-0553

There is no check to see if slot 0 is being uploaded from the device to the host. When using encrypted images this means the unencrypted firmware can be retrieved easily.

6.5CVSS5AI score0.00021EPSS
CVE
CVE
added 2021/05/25 5:15 p.m.32 views

CVE-2020-10072

Improper Handling of Insufficient Permissions or Privileges in zephyr. Zephyr versions >= v1.14.2, >= v2.2.0 contain Improper Handling of Insufficient Permissions or Privileges (CWE-280). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-vf79-hqwm...

5.9CVSS5.4AI score0.00036EPSS
CVE
CVE
added 2024/02/18 7:15 a.m.32 views

CVE-2023-6749

Unchecked length coming from user input in settings shell

9.8CVSS7.9AI score0.00233EPSS
CVE
CVE
added 2021/05/25 5:15 p.m.31 views

CVE-2020-10064

Improper Input Frame Validation in ieee802154 Processing. Zephyr versions >= v1.14.2, >= v2.2.0 contain Stack-based Buffer Overflow (CWE-121), Heap-based Buffer Overflow (CWE-122). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-3gvq-h42f-v3c7

9.8CVSS9.3AI score0.00438EPSS
CVE
CVE
added 2021/05/25 5:15 p.m.31 views

CVE-2020-10066

Incorrect Error Handling in Bluetooth HCI core. Zephyr versions >= v1.14.2, >= v2.2.0 contain NULL Pointer Dereference (CWE-476). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-gc66-xfrc-24qr

5.7CVSS4.7AI score0.00054EPSS
CVE
CVE
added 2023/07/10 4:15 p.m.31 views

CVE-2023-2234

Union variant confusion allows any malicious BT controller to execute arbitrary code on the Zephyr host.

8.8CVSS7.7AI score0.00039EPSS
CVE
CVE
added 2021/05/25 5:15 p.m.30 views

CVE-2020-13602

Remote Denial of Service in LwM2M do_write_op_tlv. Zephyr versions >= 1.14.2, >= 2.2.0 contain Improper Input Validation (CWE-20), Loop with Unreachable Exit Condition ('Infinite Loop') (CWE-835). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-...

5.5CVSS5AI score0.00112EPSS
CVE
CVE
added 2023/07/10 4:15 p.m.30 views

CVE-2023-1902

The bluetooth HCI host layer logic not clearing a global reference to a state pointer after handling connection events may allow a malicious HCI Controller to cause the use of a dangling reference in the host layer, leading to a crash (DoS) or potential RCE on the Host layer.

8CVSS6.3AI score0.00169EPSS
Total number of security vulnerabilities105