[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-10061Date: (C)2020-06-08   (M)2023-12-22


Improper handling of the full-buffer case in the Zephyr Bluetooth implementation can result in memory corruption. This issue affects: zephyrproject-rtos zephyr version 2.2.0 and later versions, and version 1.14.0 and later versions.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 5.8
Exploit Score: 2.8Exploit Score: 6.5
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: ADJACENT_NETWORKAccess Vector: ADJACENT_NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://docs.zephyrproject.org/latest/security/vulnerabilities.html#cve-2020-10061
https://github.com/zephyrproject-rtos/zephyr/pull/23091
https://github.com/zephyrproject-rtos/zephyr/pull/23516
https://github.com/zephyrproject-rtos/zephyr/pull/23517
https://github.com/zephyrproject-rtos/zephyr/pull/23547
https://zephyrprojectsec.atlassian.net/browse/ZEPSEC-75

CWE    1
CWE-787

© SecPod Technologies