Vulnerabilities > Zephyrproject > Zephyr > 1.13.0

DATE CVE VULNERABILITY TITLE RISK
2021-05-25 CVE-2020-10069 Unspecified vulnerability in Zephyrproject Zephyr
Zephyr Bluetooth unchecked packet data results in denial of service.
low complexity
zephyrproject
3.3
2021-05-25 CVE-2020-10072 Unspecified vulnerability in Zephyrproject Zephyr
Improper Handling of Insufficient Permissions or Privileges in zephyr.
local
low complexity
zephyrproject
4.6
2021-05-25 CVE-2020-13598 Out-of-bounds Write vulnerability in Zephyrproject Zephyr
FS: Buffer Overflow when enabling Long File Names in FAT_FS and calling fs_stat.
local
low complexity
zephyrproject CWE-787
4.6
2021-05-25 CVE-2020-13599 Incorrect Default Permissions vulnerability in Zephyrproject Zephyr
Security problem with settings and littlefs.
local
low complexity
zephyrproject CWE-276
2.1
2021-05-25 CVE-2020-13600 Out-of-bounds Write vulnerability in Zephyrproject Zephyr
Malformed SPI in response for eswifi can corrupt kernel memory.
local
low complexity
zephyrproject CWE-787
7.2
2021-05-25 CVE-2020-13601 Out-of-bounds Read vulnerability in Zephyrproject Zephyr
Possible read out of bounds in dns read.
network
low complexity
zephyrproject CWE-125
7.5
2021-05-25 CVE-2020-13602 Infinite Loop vulnerability in Zephyrproject Zephyr
Remote Denial of Service in LwM2M do_write_op_tlv.
local
low complexity
zephyrproject CWE-835
2.1
2021-05-25 CVE-2020-13603 Integer Overflow or Wraparound vulnerability in Zephyrproject Zephyr
Integer Overflow in memory allocating functions.
local
low complexity
zephyrproject CWE-190
4.6
2020-06-05 CVE-2020-10071 Classic Buffer Overflow vulnerability in Zephyrproject Zephyr
The Zephyr MQTT parsing code performs insufficient checking of the length field on publish messages, allowing a buffer overflow and potentially remote code execution.
network
low complexity
zephyrproject CWE-120
7.5
2020-06-05 CVE-2020-10070 Classic Buffer Overflow vulnerability in Zephyrproject Zephyr
In the Zephyr Project MQTT code, improper bounds checking can result in memory corruption and possibly remote code execution.
network
low complexity
zephyrproject CWE-120
7.5