Product:

Zephyr

(Zephyrproject)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 88
Date Id Summary Products Score Patch Annotated
2021-10-12 CVE-2021-3322 Unexpected Pointer Aliasing in IEEE 802154 Fragment Reassembly in Zephyr. Zephyr versions >= >=2.4.0 contain NULL Pointer Dereference (CWE-476). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-p86r-gc4r-4mq3 Zephyr 6.5
2023-01-25 CVE-2023-0396 A malicious / defective bluetooth controller can cause buffer overreads in the most functions that process HCI command responses. Zephyr 6.8
2023-01-25 CVE-2022-3806 Inconsistent handling of error cases in bluetooth hci may lead to a double free condition of a network buffer. Zephyr 9.8
2023-01-19 CVE-2023-0397 A malicious / defect bluetooth controller can cause a Denial of Service due to unchecked input in le_read_buffer_size_complete. Zephyr 6.5
2023-01-11 CVE-2021-3966 usb device bluetooth class includes a buffer overflow related to implementation of net_buf_add_mem. Zephyr 8.8
2022-12-09 CVE-2022-2993 There is an error in the condition of the last if-statement in the function smp_check_keys. It was rejecting current keys if all requirements were unmet. Zephyr 9.8
2022-10-31 CVE-2022-2741 The denial-of-service can be triggered by transmitting a carefully crafted CAN frame on the same CAN network as the vulnerable node. The frame must have a CAN ID matching an installed filter in the vulnerable node (this can easily be guessed based on CAN traffic analyses). The frame must contain the opposite RTR bit as what the filter installed in the vulnerable node contains (if the filter matches RTR frames, the frame must be a data frame or vice versa). Zephyr 7.5
2021-05-25 CVE-2020-10065 Missing Size Checks in Bluetooth HCI over SPI. Zephyr versions >= v1.14.2, >= v2.2.0 contain Improper Handling of Length Parameter Inconsistency (CWE-130). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-hg2w-62p6-g67c Zephyr 8.8
2021-10-05 CVE-2021-3319 DOS: Incorrect 802154 Frame Validation for Omitted Source / Dest Addresses. Zephyr versions >= > v2.4.0 contain NULL Pointer Dereference (CWE-476), Attempt to Access Child of a Non-structure Pointer (CWE-588). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-94jg-2p6q-5364 Zephyr 9.8
2022-08-31 CVE-2022-1841 In subsys/net/ip/tcp.c , function tcp_flags , when the incoming parameter flags is ECN or CWR , the buf will out-of-bounds write a byte zero. Zephyr 5.3