Lucene search

K

Cc2538 Security Vulnerabilities

cve
cve

CVE-2020-27892

The Zigbee protocol implementation on Texas Instruments CC2538 devices with Z-Stack 3.0.1 does not properly process a ZCL Discover Commands Received Response message or a ZCL Discover Commands Generated Response message. It crashes in...

7.5CVSS

7.5AI Score

0.001EPSS

2020-10-27 09:15 PM
38
cve
cve

CVE-2020-27890

The Zigbee protocol implementation on Texas Instruments CC2538 devices with Z-Stack 3.0.1 does not properly process a ZCL Write Attributes No Response message. It crashes in zclParseInWriteCmd() and does not update the specific attribute's...

8.2CVSS

8.1AI Score

0.001EPSS

2020-10-27 09:15 PM
24
cve
cve

CVE-2020-27891

The Zigbee protocol implementation on Texas Instruments CC2538 devices with Z-Stack 3.0.1 does not properly process a ZCL Read Reporting Configuration Response message. It crashes in...

7.5CVSS

7.5AI Score

0.001EPSS

2020-10-27 09:15 PM
31