Vulnerabilities (CVE)

Filtered by vendor Libcsp Project Subscribe
Filtered by product Libcsp
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-8598 1 Libcsp Project 1 Libcsp 2023-12-10 7.5 HIGH 9.8 CRITICAL
Buffer overflow in the zmq interface in csp_if_zmqhub.c in the libcsp library v1.4 and earlier allows hostile computers connected via a zmq interface to execute arbitrary code via a long packet.
CVE-2016-8597 1 Libcsp Project 1 Libcsp 2023-12-10 7.5 HIGH 9.8 CRITICAL
Buffer overflow in the csp_sfp_recv_fp in csp_sfp.c in the libcsp library v1.4 and earlier allows hostile components with network access to the SFP underlying network layers to execute arbitrary code via specially crafted SFP packets.
CVE-2016-8596 1 Libcsp Project 1 Libcsp 2023-12-10 7.5 HIGH 9.8 CRITICAL
Buffer overflow in the csp_can_process_frame in csp_if_can.c in the libcsp library v1.4 and earlier allows hostile components connected to the canbus to execute arbitrary code via a long csp packet.