Lucene search

K

Zephyr Security Vulnerabilities

cve
cve

CVE-2021-3625

Buffer overflow in Zephyr USB DFU DNLOAD. Zephyr versions >= v2.5.0 contain Heap-based Buffer Overflow (CWE-122). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-c3gr-hgvr-f363

9.8CVSS

9.6AI Score

0.003EPSS

2021-10-05 09:15 PM
41
cve
cve

CVE-2021-3835

Buffer overflow in usb device class. Zephyr versions >= v2.6.0 contain Heap-based Buffer Overflow (CWE-122). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-fm6v-8625-99jf

8.8CVSS

8.8AI Score

0.001EPSS

2022-02-07 10:15 PM
37
cve
cve

CVE-2021-3861

The RNDIS USB device class includes a buffer overflow vulnerability. Zephyr versions >= v2.6.0 contain Heap-based Buffer Overflow (CWE-122). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-hvfp-w4h8-gxvj

8.2CVSS

6.9AI Score

0.001EPSS

2022-02-07 10:15 PM
37
cve
cve

CVE-2021-3966

usb device bluetooth class includes a buffer overflow related to implementation of net_buf_add_mem.

9.6CVSS

8.8AI Score

0.001EPSS

2023-01-11 05:15 AM
22
cve
cve

CVE-2022-0553

There is no check to see if slot 0 is being uploaded from the device to the host. When using encrypted images this means the unencrypted firmware can be retrieved easily.

6.5CVSS

4.8AI Score

0.001EPSS

2023-01-11 04:15 AM
22
cve
cve

CVE-2022-1041

In Zephyr bluetooth mesh core stack, an out-of-bound write vulnerability can be triggered during provisioning.

8.8CVSS

8.6AI Score

0.001EPSS

2022-07-26 05:15 AM
46
8
cve
cve

CVE-2022-1042

In Zephyr bluetooth mesh core stack, an out-of-bound write vulnerability can be triggered during provisioning.

8.8CVSS

8.6AI Score

0.001EPSS

2022-07-26 05:15 AM
41
6
cve
cve

CVE-2022-1841

In subsys/net/ip/tcp.c , function tcp_flags , when the incoming parameter flags is ECN or CWR , the buf will out-of-bounds write a byte zero.

7.2CVSS

5.3AI Score

0.001EPSS

2022-08-31 08:15 PM
35
10
cve
cve

CVE-2022-2741

The denial-of-service can be triggered by transmitting a carefully crafted CAN frame on the same CAN network as the vulnerable node. The frame must have a CAN ID matching an installed filter in the vulnerable node (this can easily be guessed based on CAN traffic analyses). The frame must contain th...

8.2CVSS

7.4AI Score

0.001EPSS

2022-10-31 06:15 PM
41
2
cve
cve

CVE-2022-2993

There is an error in the condition of the last if-statement in the function smp_check_keys. It was rejecting current keys if all requirements were unmet.

9.8CVSS

9.5AI Score

0.002EPSS

2022-12-12 01:50 AM
45
cve
cve

CVE-2022-3806

Inconsistent handling of error cases in bluetooth hci may lead to a double free condition of a network buffer.

9.8CVSS

9.3AI Score

0.003EPSS

2023-01-25 02:01 AM
23
cve
cve

CVE-2023-0359

A missing nullptr-check in handle_ra_input can cause a nullptr-deref.

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-10 04:15 PM
37
cve
cve

CVE-2023-0396

A malicious / defective bluetooth controller can cause buffer overreads in the most functions that process HCI command responses.

6.8CVSS

6.8AI Score

0.001EPSS

2023-01-25 02:02 AM
37
cve
cve

CVE-2023-0397

A malicious / defect bluetooth controller can cause a Denial of Service due to unchecked input in le_read_buffer_size_complete.

9.6CVSS

6.3AI Score

0.001EPSS

2023-01-19 06:15 AM
31
cve
cve

CVE-2023-0779

At the most basic level, an invalid pointer can be input that crashes the device, but with more knowledge of the device’s memory layout, further exploitation is possible.

7.7CVSS

7.5AI Score

0.001EPSS

2023-05-30 09:15 PM
24
cve
cve

CVE-2023-1901

The bluetooth HCI host layer logic not clearing a global reference to a semaphore after synchronously sending HCI commands may allow a malicious HCI Controller to cause the use of a dangling reference in the host layer, leading to a crash (DoS) or potential RCE on the Host layer.

8CVSS

7.8AI Score

0.0004EPSS

2023-07-10 04:15 PM
43
cve
cve

CVE-2023-1902

The bluetooth HCI host layer logic not clearing a global reference to a state pointer after handling connection events may allow a malicious HCI Controller to cause the use of a dangling reference in the host layer, leading to a crash (DoS) or potential RCE on the Host layer.

8CVSS

7.6AI Score

0.0004EPSS

2023-07-10 04:15 PM
17
cve
cve

CVE-2023-2234

Union variant confusion allows any malicious BT controller to execute arbitrary code on the Zephyr host.

8.8CVSS

8.9AI Score

0.001EPSS

2023-07-10 04:15 PM
19
cve
cve

CVE-2023-3725

Potential buffer overflow vulnerability in the Zephyr CAN bus subsystem

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-06 09:15 PM
33
cve
cve

CVE-2023-4257

Unchecked user input length in /subsys/net/l2/wifi/wifi_shell.c can cause buffer overflows.

9.8CVSS

9.5AI Score

0.001EPSS

2023-10-13 10:15 PM
71
cve
cve

CVE-2023-4258

In Bluetooth mesh implementation If provisionee has a public key that is sent OOB then during provisioning it can be sent back and will be accepted by provisionee.

8.6CVSS

6.4AI Score

0.001EPSS

2023-09-25 10:15 PM
78
cve
cve

CVE-2023-4259

Two potential buffer overflow vulnerabilities at the following locations in the Zephyr eS-WiFi driver source code.

8.8CVSS

9AI Score

0.001EPSS

2023-09-26 12:15 AM
77
cve
cve

CVE-2023-4260

Potential off-by-one buffer overflow vulnerability in the Zephyr fuse file system.

10CVSS

9.6AI Score

0.001EPSS

2023-09-27 03:19 PM
21
cve
cve

CVE-2023-4263

Potential buffer overflow vulnerability in the Zephyr IEEE 802.15.4 nRF 15.4 driver

8.8CVSS

8.9AI Score

0.001EPSS

2023-10-13 09:15 PM
72
cve
cve

CVE-2023-4264

Potential buffer overflow vulnerabilities n the Zephyr Bluetooth subsystem.

9.6CVSS

9.6AI Score

0.001EPSS

2023-09-27 03:19 PM
18
cve
cve

CVE-2023-4265

Potential buffer overflow vulnerabilities in the following locations:https://github.com/zephyrproject-rtos/zephyr/blob/main/drivers/usb/device/usb_dc_native_posix.c#L359 https://github.com/zephyrproject-rtos/zephyr/blob/main/drivers/usb/device/usb_dc_native_posix.c#L359https://github.com/zephyrproj...

6.8CVSS

7AI Score

0.001EPSS

2023-08-12 11:15 PM
31
cve
cve

CVE-2023-4424

An malicious BLE device can cause buffer overflow by sending malformed advertising packet BLE device using Zephyr OS, leading to DoS or potential RCE on the victim BLE device.

8.8CVSS

8.9AI Score

0.001EPSS

2023-11-21 07:15 AM
15
cve
cve

CVE-2023-5055

Possible variant of CVE-2021-3434 in function le_ecred_reconf_req.

9.8CVSS

8.1AI Score

0.001EPSS

2023-11-21 06:15 PM
18
cve
cve

CVE-2023-5139

Potential buffer overflow vulnerability at the following location in the Zephyr STM32 Crypto driver

7.8CVSS

7.8AI Score

0.0004EPSS

2023-10-26 05:15 AM
29
cve
cve

CVE-2023-5184

Two potential signed to unsigned conversion errors and buffer overflow vulnerabilities at the following locations in the Zephyr IPM drivers.

8.8CVSS

9AI Score

0.0004EPSS

2023-09-27 06:15 PM
27
cve
cve

CVE-2023-5563

The SJA1000 CAN controller driver backend automatically attempt to recover from a bus-off event when built with CONFIG_CAN_AUTO_BUS_OFF_RECOVERY=y. This results in calling k_sleep() in IRQ context, causing a fatal exception.

7.5CVSS

7.4AI Score

0.001EPSS

2023-10-13 12:15 AM
14
cve
cve

CVE-2023-5753

Potential buffer overflows in the Bluetooth subsystem due to asserts being disabled in /subsys/bluetooth/host/hci_core.c

8.8CVSS

8.7AI Score

0.001EPSS

2023-10-25 06:17 PM
13
cve
cve

CVE-2024-5754

BT: Encryption procedure host vulnerability

8.2CVSS

8.2AI Score

0.0004EPSS

2024-09-13 07:15 PM
23
cve
cve

CVE-2024-5931

BT: Unchecked user input in bap_broadcast_assistant

6.5CVSS

6.4AI Score

0.0004EPSS

2024-09-13 08:15 PM
30
cve
cve

CVE-2024-6135

BT:Classic: Multiple missing buf length checks

7.6CVSS

7AI Score

0.0004EPSS

2024-09-13 08:15 PM
25
cve
cve

CVE-2024-6137

BT: Classic: SDP OOB access in get_att_search_list

7.6CVSS

7AI Score

0.0004EPSS

2024-09-13 08:15 PM
26
cve
cve

CVE-2024-6258

BT: Missing length checks of net_buf in rfcomm_handle_data

6.8CVSS

6.7AI Score

0.0004EPSS

2024-09-13 07:15 PM
23
cve
cve

CVE-2024-6259

BT: HCI: adv_ext_report Improper discarding in adv_ext_report

7.6CVSS

7.6AI Score

0.0004EPSS

2024-09-13 09:15 PM
26
Total number of security vulnerabilities88