cve/2023/CVE-2023-4264.md
2024-06-18 02:51:15 +02:00

22 lines
1.6 KiB
Markdown

### [CVE-2023-4264](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4264)
![](https://img.shields.io/static/v1?label=Product&message=Zephyr&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=0%3C%3D%203.4%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=%20CWE-122%20Heap-based%20Buffer%20Overflow%20A%20heap%20overflow%20condition%20is%20a%20buffer%20overflow%2C%20where%20the%20buffer%20that%20can%20be%20overwritten%20is%20allocated%20in%20the%20heap%20portion%20of%20memory%2C%20generally%20meaning%20that%20the%20buffer%20was%20allocated%20using%20a%20routine%20such%20as%20malloc().&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-120%20Buffer%20Copy%20without%20Checking%20Size%20of%20Input%20('Classic%20Buffer%20Overflow')&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-121%20Stack-based%20Buffer%20Overflow%20A%20stack-based%20buffer%20overflow%20condition%20is%20a%20condition%20where%20the%20buffer%20being%20overwritten%20is%20allocated%20on%20the%20stack%20(i.e.%2C%20is%20a%20local%20variable%20or%2C%20rarely%2C%20a%20parameter%20to%20a%20function).&color=brighgreen)
### Description
Potential buffer overflow vulnerabilities n the Zephyr Bluetooth subsystem.
### POC
#### Reference
- http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html
- https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-rgx6-3w4j-gf5j
#### Github
- https://github.com/0xdea/advisories
- https://github.com/hnsecurity/vulns