Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Filtered by product Nuttx
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-26461 1 Apache 1 Nuttx 2023-12-10 7.5 HIGH 9.8 CRITICAL
Apache Nuttx Versions prior to 10.1.0 are vulnerable to integer wrap-around in functions malloc, realloc and memalign. This improper memory assignment can lead to arbitrary memory allocation, resulting in unexpected behavior such as a crash or a remote code injection/execution.
CVE-2020-17528 1 Apache 1 Nuttx 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Out-of-bounds Write vulnerability in TCP stack of Apache NuttX (incubating) versions up to and including 9.1.0 and 10.0.0 allows attacker to corrupt memory by supplying arbitrary urgent data pointer offsets within TCP packets including beyond the length of the packet.
CVE-2020-17529 1 Apache 1 Nuttx 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
Out-of-bounds Write vulnerability in TCP Stack of Apache NuttX (incubating) versions up to and including 9.1.0 and 10.0.0 allows attacker to corrupt memory by supplying and invalid fragmentation offset value specified in the IP header. This is only impacts builds with both CONFIG_EXPERIMENTAL and CONFIG_NET_TCP_REASSEMBLY build flags enabled.
CVE-2020-1939 1 Apache 1 Nuttx 2023-12-10 5.1 MEDIUM 9.8 CRITICAL
The Apache NuttX (Incubating) project provides an optional separate "apps" repository which contains various optional components and example programs. One of these, ftpd, had a NULL pointer dereference bug. The NuttX RTOS itself is not affected. Users of the optional apps repository are affected only if they have enabled ftpd. Versions 6.15 to 8.2 are affected.