CVE-2020-17528

Out-of-bounds Write vulnerability in TCP stack of Apache NuttX (incubating) versions up to and including 9.1.0 and 10.0.0 allows attacker to corrupt memory by supplying arbitrary urgent data pointer offsets within TCP packets including beyond the length of the packet.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:nuttx:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:nuttx:10.0.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:19

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/r7f4215aba288660b41b7e731b6262c8275fa476e91e527a74d2888ea@%3Cdev.nuttx.apache.org%3E', 'name': '[nuttx-dev] 20201209 CVE-2020-17528: Apache NuttX (incubating) Out of Bound Write from invalid TCP Urgent length', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}

Information

Published : 2020-12-09 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-17528

Mitre link : CVE-2020-17528

CVE.ORG link : CVE-2020-17528


JSON object : View

Products Affected

apache

  • nuttx
CWE
CWE-787

Out-of-bounds Write