Filtered by vendor Zephyrproject Subscriptions
Filtered by product Zephyr Subscriptions
Total 83 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-3454 1 Zephyrproject 1 Zephyr 2023-07-07 7.5 High
Truncated L2CAP K-frame causes assertion failure. Zephyr versions >= 2.4.0, >= v.2.50 contain Improper Handling of Length Parameter Inconsistency (CWE-130), Reachable Assertion (CWE-617). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-fx88-6c29-vrp3
CVE-2021-3581 1 Zephyrproject 1 Zephyr 2023-06-26 8.8 High
Buffer Access with Incorrect Length Value in zephyr. Zephyr versions >= >=2.5.0 contain Buffer Access with Incorrect Length Value (CWE-805). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-8q65-5gqf-fmw5
CVE-2021-3433 1 Zephyrproject 1 Zephyr 2023-06-26 3.3 Low
Invalid channel map in CONNECT_IND results to Deadlock. Zephyr versions >= v2.5.0 Improper Check or Handling of Exceptional Conditions (CWE-703). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-3c2f-w4v6-qxrp
CVE-2023-0779 1 Zephyrproject 1 Zephyr 2023-06-06 7.7 High
At the most basic level, an invalid pointer can be input that crashes the device, but with more knowledge of the device’s memory layout, further exploitation is possible.
CVE-2021-3329 1 Zephyrproject 1 Zephyr 2023-03-07 6.5 Medium
Lack of proper validation in HCI Host stack initialization can cause a crash of the bluetooth stack
CVE-2021-3322 1 Zephyrproject 1 Zephyr 2023-02-06 6.5 Medium
Unexpected Pointer Aliasing in IEEE 802154 Fragment Reassembly in Zephyr. Zephyr versions >= >=2.4.0 contain NULL Pointer Dereference (CWE-476). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-p86r-gc4r-4mq3
CVE-2023-0396 1 Zephyrproject 1 Zephyr 2023-02-03 6.8 Medium
A malicious / defective bluetooth controller can cause buffer overreads in the most functions that process HCI command responses.
CVE-2022-3806 1 Zephyrproject 1 Zephyr 2023-02-02 9.8 Critical
Inconsistent handling of error cases in bluetooth hci may lead to a double free condition of a network buffer.
CVE-2023-0397 1 Zephyrproject 1 Zephyr 2023-01-25 6.5 Medium
A malicious / defect bluetooth controller can cause a Denial of Service due to unchecked input in le_read_buffer_size_complete.
CVE-2021-3966 1 Zephyrproject 1 Zephyr 2023-01-18 8.8 High
usb device bluetooth class includes a buffer overflow related to implementation of net_buf_add_mem.
CVE-2022-2993 1 Zephyrproject 1 Zephyr 2022-12-12 9.8 Critical
There is an error in the condition of the last if-statement in the function smp_check_keys. It was rejecting current keys if all requirements were unmet.
CVE-2022-2741 1 Zephyrproject 1 Zephyr 2022-11-01 7.5 High
The denial-of-service can be triggered by transmitting a carefully crafted CAN frame on the same CAN network as the vulnerable node. The frame must have a CAN ID matching an installed filter in the vulnerable node (this can easily be guessed based on CAN traffic analyses). The frame must contain the opposite RTR bit as what the filter installed in the vulnerable node contains (if the filter matches RTR frames, the frame must be a data frame or vice versa).
CVE-2020-10065 1 Zephyrproject 1 Zephyr 2022-10-29 8.8 High
Missing Size Checks in Bluetooth HCI over SPI. Zephyr versions >= v1.14.2, >= v2.2.0 contain Improper Handling of Length Parameter Inconsistency (CWE-130). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-hg2w-62p6-g67c
CVE-2021-3319 1 Zephyrproject 1 Zephyr 2022-10-25 9.8 Critical
DOS: Incorrect 802154 Frame Validation for Omitted Source / Dest Addresses. Zephyr versions >= > v2.4.0 contain NULL Pointer Dereference (CWE-476), Attempt to Access Child of a Non-structure Pointer (CWE-588). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-94jg-2p6q-5364
CVE-2018-1000800 1 Zephyrproject 1 Zephyr 2022-10-03 N/A
zephyr-rtos version 1.12.0 contains a NULL base pointer reference vulnerability in sys_ring_buf_put(), sys_ring_buf_get() that can result in CPU Page Fault (error code 0x00000010). This attack appear to be exploitable via a malicious application call the vulnerable kernel APIs (system sys_ring_buf_get() and sys_ring_buf_put).
CVE-2022-1841 1 Zephyrproject 1 Zephyr 2022-09-07 5.3 Medium
In subsys/net/ip/tcp.c , function tcp_flags , when the incoming parameter flags is ECN or CWR , the buf will out-of-bounds write a byte zero.
CVE-2022-1042 1 Zephyrproject 1 Zephyr 2022-08-03 8.8 High
In Zephyr bluetooth mesh core stack, an out-of-bound write vulnerability can be triggered during provisioning.
CVE-2022-1041 1 Zephyrproject 1 Zephyr 2022-08-02 8.8 High
In Zephyr bluetooth mesh core stack, an out-of-bound write vulnerability can be triggered during provisioning.
CVE-2021-3435 1 Zephyrproject 1 Zephyr 2022-07-08 3.3 Low
Information leakage in le_ecred_conn_req(). Zephyr versions >= v2.4.0 Use of Uninitialized Resource (CWE-908). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-xhg3-gvj6-4rqh
CVE-2021-3434 1 Zephyrproject 1 Zephyr 2022-07-08 7.8 High
Stack based buffer overflow in le_ecred_conn_req(). Zephyr versions >= v2.5.0 Stack-based Buffer Overflow (CWE-121). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-8w87-6rfp-cfrm