CVE-2020-10060

In updatehub_probe, right after JSON parsing is complete, objects\[1] is accessed from the output structure in two different places. If the JSON contained less than two elements, this access would reference unitialized stack memory. This could result in a crash, denial of service, or possibly an information leak. Provided the fix in CVE-2020-10059 is applied, the attack requires compromise of the server. See NCC-ZEP-030 This issue affects: zephyrproject-rtos zephyr version 2.1.0 and later versions. version 2.2.0 and later versions.
Configurations

Configuration 1 (hide)

cpe:2.3:o:zephyrproject:zephyr:*:*:*:*:*:*:*:*

History

18 Oct 2021, 12:35

Type Values Removed Values Added
CWE CWE-119 CWE-824
References (CONFIRM) https://github.com/zephyrproject-rtos/zephyr/pull/27891 - (CONFIRM) https://github.com/zephyrproject-rtos/zephyr/pull/27891 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/zephyrproject-rtos/zephyr/pull/27893 - (CONFIRM) https://github.com/zephyrproject-rtos/zephyr/pull/27893 - Patch, Third Party Advisory
References (MISC) https://docs.zephyrproject.org/latest/security/vulnerabilities.html#cve-2020-10060 - (MISC) https://docs.zephyrproject.org/latest/security/vulnerabilities.html#cve-2020-10060 - Vendor Advisory
References (CONFIRM) https://github.com/zephyrproject-rtos/zephyr/pull/27865 - (CONFIRM) https://github.com/zephyrproject-rtos/zephyr/pull/27865 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/zephyrproject-rtos/zephyr/pull/27889 - (CONFIRM) https://github.com/zephyrproject-rtos/zephyr/pull/27889 - Patch, Third Party Advisory
CPE cpe:2.3:o:zephyrproject:zephyr:2.2.0:*:*:*:*:*:*:*
cpe:2.3:o:zephyrproject:zephyr:2.1.0:*:*:*:*:*:*:*
cpe:2.3:o:zephyrproject:zephyr:*:*:*:*:*:*:*:*

Information

Published : 2020-05-11 23:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-10060

Mitre link : CVE-2020-10060

CVE.ORG link : CVE-2020-10060


JSON object : View

Products Affected

zephyrproject

  • zephyr
CWE
CWE-824

Access of Uninitialized Pointer

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer