Vulnerabilities > Espressif > ESP IDF > 3.2.2

DATE CVE VULNERABILITY TITLE RISK
2021-09-07 CVE-2021-28139 Unspecified vulnerability in Espressif Esp-Idf
The Bluetooth Classic implementation in Espressif ESP-IDF 4.4 and earlier does not properly restrict the Feature Page upon reception of an LMP Feature Response Extended packet, allowing attackers in radio range to trigger arbitrary code execution in ESP32 via a crafted Extended Features bitfield payload.
low complexity
espressif
8.3
2021-09-07 CVE-2021-28135 Unspecified vulnerability in Espressif Esp-Idf
The Bluetooth Classic implementation in Espressif ESP-IDF 4.4 and earlier does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service (crash) in ESP32 by flooding the target device with LMP Feature Response data.
low complexity
espressif
3.3
2021-09-07 CVE-2021-28136 Out-of-bounds Write vulnerability in Espressif Esp-Idf
The Bluetooth Classic implementation in Espressif ESP-IDF 4.4 and earlier does not properly handle the reception of multiple LMP IO Capability Request packets during the pairing process, allowing attackers in radio range to trigger memory corruption (and consequently a crash) in ESP32 via a replayed (duplicated) LMP packet.
low complexity
espressif CWE-787
3.3
2021-01-12 CVE-2020-16146 Classic Buffer Overflow vulnerability in Espressif Esp-Idf
Espressif ESP-IDF 2.x, 3.0.x through 3.0.9, 3.1.x through 3.1.7, 3.2.x through 3.2.3, 3.3.x through 3.3.2, and 4.0.x through 4.0.1 has a Buffer Overflow in BluFi provisioning in btc_blufi_recv_handler function in blufi_prf.c.
network
low complexity
espressif CWE-120
5.0
2020-08-31 CVE-2020-13594 Improper Input Validation vulnerability in Espressif Esp-Idf
The Bluetooth Low Energy (BLE) controller implementation in Espressif ESP-IDF 4.2 and earlier (for ESP32 devices) does not properly restrict the channel map field of the connection request packet on reception, allowing attackers in radio range to cause a denial of service (crash) via a crafted packet.
low complexity
espressif CWE-20
3.3
2020-07-23 CVE-2020-12638 Improper Authentication vulnerability in Espressif Esp-Idf
An encryption-bypass issue was discovered on Espressif ESP-IDF devices through 4.2, ESP8266_NONOS_SDK devices through 3.0.3, and ESP8266_RTOS_SDK devices through 3.3.
4.3
2019-10-07 CVE-2019-15894 Improper Handling of Exceptional Conditions vulnerability in Espressif Esp-Idf
An issue was discovered in Espressif ESP-IDF 2.x, 3.0.x through 3.0.9, 3.1.x through 3.1.6, 3.2.x through 3.2.3, and 3.3.x through 3.3.1.
local
low complexity
espressif CWE-755
7.2
2019-09-04 CVE-2019-12586 Unspecified vulnerability in Espressif Arduino-Esp32, Esp-Idf and Esp8266 Nonos SDK
The EAP peer implementation in Espressif ESP-IDF 2.0.0 through 4.0.0 and ESP8266_NONOS_SDK 2.2.0 through 3.1.0 processes EAP Success messages before any EAP method completion or failure, which allows attackers in radio range to cause a denial of service (crash) via a crafted message.
low complexity
espressif
3.3
2019-09-04 CVE-2019-12587 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Espressif Esp-Idf and Esp8266 Nonos SDK
The EAP peer implementation in Espressif ESP-IDF 2.0.0 through 4.0.0 and ESP8266_NONOS_SDK 2.2.0 through 3.1.0 allows the installation of a zero Pairwise Master Key (PMK) after the completion of any EAP authentication method, which allows attackers in radio range to replay, decrypt, or spoof frames via a rogue access point.
low complexity
espressif CWE-327
4.8