// For flags

CVE-2017-14201

The shell DNS command can cause unpredictable results due to misuse of stack variables.

Severity Score

7.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Use After Free vulnerability in the Zephyr shell allows a serial or telnet connected user to cause denial of service, and possibly remote code execution. This issue affects: Zephyr shell versions prior to 1.14.0 on all.

Usar la vulnerabilidad Después de la liberación en el shell de Zephyr permite que un usuario conectado en serie o telnet cause la denegación de servicio, y posiblemente la ejecución remota de código. Este problema afecta a: las versiones del proyectil Zephyr anteriores a 1.14.0 en todas.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-09-07 CVE Reserved
  • 2019-08-29 CVE Published
  • 2024-04-12 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-416: Use After Free
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Zephyrproject
Search vendor "Zephyrproject"
Zephyr
Search vendor "Zephyrproject" for product "Zephyr"
< 1.14.0
Search vendor "Zephyrproject" for product "Zephyr" and version " < 1.14.0"
-
Affected