Vulnerabilities > Apache > Nuttx > 4.0

DATE CVE VULNERABILITY TITLE RISK
2021-06-21 CVE-2021-26461 Integer Overflow or Wraparound vulnerability in Apache Nuttx
Apache Nuttx Versions prior to 10.1.0 are vulnerable to integer wrap-around in functions malloc, realloc and memalign.
network
low complexity
apache CWE-190
7.5
2020-12-09 CVE-2020-17529 Out-of-bounds Write vulnerability in Apache Nuttx
Out-of-bounds Write vulnerability in TCP Stack of Apache NuttX (incubating) versions up to and including 9.1.0 and 10.0.0 allows attacker to corrupt memory by supplying and invalid fragmentation offset value specified in the IP header.
network
low complexity
apache CWE-787
critical
9.8
2020-12-09 CVE-2020-17528 Out-of-bounds Write vulnerability in Apache Nuttx
Out-of-bounds Write vulnerability in TCP stack of Apache NuttX (incubating) versions up to and including 9.1.0 and 10.0.0 allows attacker to corrupt memory by supplying arbitrary urgent data pointer offsets within TCP packets including beyond the length of the packet.
network
low complexity
apache CWE-787
critical
9.1