Page 14 of 77 results (0.003 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Improper handling of the full-buffer case in the Zephyr Bluetooth implementation can result in memory corruption. This issue affects: zephyrproject-rtos zephyr version 2.2.0 and later versions, and version 1.14.0 and later versions. El manejo inapropiado del caso full-buffer en la implementación de Zephyr Bluetooth puede resultar en una corrupción en la memoria. Este problema afecta a: zephyrproject-rtos zephyr versión 2.2.0 y versiones posteriores, y versión 1.14.0 y versiones posteriores • https://docs.zephyrproject.org/latest/security/vulnerabilities.html#cve-2020-10061 https://github.com/zephyrproject-rtos/zephyr/pull/23091 https://github.com/zephyrproject-rtos/zephyr/pull/23516 https://github.com/zephyrproject-rtos/zephyr/pull/23517 https://github.com/zephyrproject-rtos/zephyr/pull/23547 https://zephyrprojectsec.atlassian.net/browse/ZEPSEC-75 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

A malicious userspace application can cause a integer overflow and bypass security checks performed by system call handlers. The impact would depend on the underlying system call and can range from denial of service to information leak to memory corruption resulting in code execution within the kernel. See NCC-ZEP-005 This issue affects: zephyrproject-rtos zephyr version 1.14.1 and later versions. version 2.1.0 and later versions. Una aplicación de espacio de usuario maliciosa puede causar un desbordamiento de enteros y omitir comprobaciones de seguridad llevadas a cabo por manejadores de llamadas del sistema. El impacto dependería de la llamada del sistema subyacente y puede variar desde una denegación de servicio hasta el filtrado de información para una corrupción de memoria, resultando en una ejecución de código dentro del kernel. • https://docs.zephyrproject.org/latest/security/vulnerabilities.html#cve-2020-10067 https://github.com/zephyrproject-rtos/zephyr/pull/23239 https://github.com/zephyrproject-rtos/zephyr/pull/23653 https://github.com/zephyrproject-rtos/zephyr/pull/23654 https://zephyrprojectsec.atlassian.net/browse/ZEPSEC-27 • CWE-190: Integer Overflow or Wraparound •

CVSS: 8.0EPSS: 0%CPEs: 1EXPL: 0

In updatehub_probe, right after JSON parsing is complete, objects\[1] is accessed from the output structure in two different places. If the JSON contained less than two elements, this access would reference unitialized stack memory. This could result in a crash, denial of service, or possibly an information leak. Provided the fix in CVE-2020-10059 is applied, the attack requires compromise of the server. See NCC-ZEP-030 This issue affects: zephyrproject-rtos zephyr version 2.1.0 and later versions. version 2.2.0 and later versions. • https://docs.zephyrproject.org/latest/security/vulnerabilities.html#cve-2020-10060 https://github.com/zephyrproject-rtos/zephyr/pull/27865 https://github.com/zephyrproject-rtos/zephyr/pull/27889 https://github.com/zephyrproject-rtos/zephyr/pull/27891 https://github.com/zephyrproject-rtos/zephyr/pull/27893 https://zephyrprojectsec.atlassian.net/browse/ZEPSEC-37 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-824: Access of Uninitialized Pointer •

CVSS: 5.8EPSS: 0%CPEs: 2EXPL: 0

The UpdateHub module disables DTLS peer checking, which allows for a man in the middle attack. This is mitigated by firmware images requiring valid signatures. However, there is no benefit to using DTLS without the peer checking. See NCC-ZEP-018 This issue affects: zephyrproject-rtos zephyr version 2.1.0 and later versions. El módulo UpdateHub deshabilita la comprobación del peer DTLS, lo que permite un ataque de tipo man in the middle. • https://docs.zephyrproject.org/latest/security/vulnerabilities.html#cve-2020-10059 https://github.com/zephyrproject-rtos/zephyr/pull/24954 https://github.com/zephyrproject-rtos/zephyr/pull/24997 https://github.com/zephyrproject-rtos/zephyr/pull/24999 https://zephyrprojectsec.atlassian.net/browse/ZEPSEC-36 • CWE-295: Improper Certificate Validation •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Multiple syscalls in the Kscan subsystem perform insufficient argument validation, allowing code executing in userspace to potentially gain elevated privileges. See NCC-ZEP-006 This issue affects: zephyrproject-rtos zephyr version 2.1.0 and later versions. Múltiples llamadas al sistema en el subsistema Kscan llevan a cabo una comprobación de argumento insuficiente, permitiendo una ejecución de código en el espacio de usuario para potencialmente alcanzar elevados privilegios. Consulte NCC-ZEP-006. Este problema afecta a: zephyrproject-rtos zephyr versión 2.1.0 y versiones posteriores. • https://docs.zephyrproject.org/latest/security/vulnerabilities.html#cve-2020-10058 https://github.com/zephyrproject-rtos/zephyr/pull/23308 https://github.com/zephyrproject-rtos/zephyr/pull/23748 https://zephyrprojectsec.atlassian.net/browse/ZEPSEC-34 • CWE-20: Improper Input Validation •