Filtered by vendor Zephyrproject Subscriptions
Total 88 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-10069 1 Zephyrproject 1 Zephyr 2024-09-16 4.3 Medium
Zephyr Bluetooth unchecked packet data results in denial of service. Zephyr versions >= v1.14.2, >= v2.2.0 contain Improper Handling of Parameters (CWE-233). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-f6vh-7v4x-8fjp
CVE-2021-3861 1 Zephyrproject 1 Zephyr 2024-09-16 8.2 High
The RNDIS USB device class includes a buffer overflow vulnerability. Zephyr versions >= v2.6.0 contain Heap-based Buffer Overflow (CWE-122). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-hvfp-w4h8-gxvj
CVE-2020-13600 1 Zephyrproject 1 Zephyr 2024-09-16 7 High
Malformed SPI in response for eswifi can corrupt kernel memory. Zephyr versions >= 1.14.2, >= 2.3.0 contain Heap-based Buffer Overflow (CWE-122). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-hx4p-j86p-2mhr
CVE-2017-14199 1 Zephyrproject 1 Zephyr 2024-08-05 N/A
A buffer overflow has been found in the Zephyr Project's getaddrinfo() implementation in 1.9.0 and 1.10.0.
CVE-2021-3966 1 Zephyrproject 1 Zephyr 2024-08-03 9.6 Critical
usb device bluetooth class includes a buffer overflow related to implementation of net_buf_add_mem.
CVE-2021-3329 1 Zephyrproject 1 Zephyr 2024-08-03 9.6 Critical
Lack of proper validation in HCI Host stack initialization can cause a crash of the bluetooth stack
CVE-2022-3806 1 Zephyrproject 1 Zephyr 2024-08-03 9.8 Critical
Inconsistent handling of error cases in bluetooth hci may lead to a double free condition of a network buffer.
CVE-2022-0553 1 Zephyrproject 1 Zephyr 2024-08-02 6.5 Medium
There is no check to see if slot 0 is being uploaded from the device to the host. When using encrypted images this means the unencrypted firmware can be retrieved easily.
CVE-2023-5753 1 Zephyrproject 1 Zephyr 2024-08-02 6.3 Medium
Potential buffer overflows in the Bluetooth subsystem due to asserts being disabled in /subsys/bluetooth/host/hci_core.c
CVE-2023-5184 1 Zephyrproject 1 Zephyr 2024-08-02 7 High
 Two potential signed to unsigned conversion errors and buffer overflow vulnerabilities at the following locations in the Zephyr IPM drivers.
CVE-2023-5139 1 Zephyrproject 1 Zephyr 2024-08-02 4.4 Medium
Potential buffer overflow vulnerability at the following location in the Zephyr STM32 Crypto driver
CVE-2023-5055 1 Zephyrproject 1 Zephyr 2024-08-02 8.3 High
Possible variant of CVE-2021-3434 in function le_ecred_reconf_req.
CVE-2023-4424 1 Zephyrproject 1 Zephyr 2024-08-02 8.3 High
An malicious BLE device can cause buffer overflow by sending malformed advertising packet BLE device using Zephyr OS, leading to DoS or potential RCE on the victim BLE device.
CVE-2023-4257 1 Zephyrproject 1 Zephyr 2024-08-02 7.6 High
Unchecked user input length in /subsys/net/l2/wifi/wifi_shell.c can cause buffer overflows.
CVE-2023-4264 1 Zephyrproject 1 Zephyr 2024-08-02 7.1 High
Potential buffer overflow vulnerabilities n the Zephyr Bluetooth subsystem.
CVE-2023-4263 1 Zephyrproject 1 Zephyr 2024-08-02 7.6 High
Potential buffer overflow vulnerability in the Zephyr IEEE 802.15.4 nRF 15.4 driver
CVE-2023-4259 1 Zephyrproject 1 Zephyr 2024-08-02 7.1 High
Two potential buffer overflow vulnerabilities at the following locations in the Zephyr eS-WiFi driver source code.
CVE-2023-4260 1 Zephyrproject 1 Zephyr 2024-08-02 6.3 Medium
Potential off-by-one buffer overflow vulnerability in the Zephyr fuse file system.
CVE-2023-4265 1 Zephyrproject 1 Zephyr 2024-08-02 6.4 Medium
Potential buffer overflow vulnerabilities in the following locations: https://github.com/zephyrproject-rtos/zephyr/blob/main/drivers/usb/device/usb_dc_native_posix.c#L359 https://github.com/zephyrproject-rtos/zephyr/blob/main/drivers/usb/device/usb_dc_native_posix.c#L359 https://github.com/zephyrproject-rtos/zephyr/blob/main/subsys/usb/device/class/netusb/function_rndis... https://github.com/zephyrproject-rtos/zephyr/blob/main/subsys/usb/device/class/netusb/function_rndis.c#L841
CVE-2023-4258 1 Zephyrproject 1 Zephyr 2024-08-02 8.6 High
In Bluetooth mesh implementation If provisionee has a public key that is sent OOB then during provisioning it can be sent back and will be accepted by provisionee.