Zephyr Bluetooth unchecked packet data results in denial of service. Zephyr versions >= v1.14.2, >= v2.2.0 contain Improper Handling of Parameters (CWE-233). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-f6vh-7v4x-8fjp
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zephyr

Published: 2021-05-24T21:40:25.468262Z

Updated: 2024-09-16T16:27:47.675Z

Reserved: 2020-03-04T00:00:00

Link: CVE-2020-10069

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-05-25T17:15:07.650

Modified: 2021-05-27T21:00:23.823

Link: CVE-2020-10069

cve-icon Redhat

No data.