8.8
HIGH
CVE-2020-10061
Zephyr Bluetooth Full-Buffer Buffer Overflow
Description

Improper handling of the full-buffer case in the Zephyr Bluetooth implementation can result in memory corruption. This issue affects: zephyrproject-rtos zephyr version 2.2.0 and later versions, and version 1.14.0 and later versions.

INFO

Published Date :

June 5, 2020, 6:15 p.m.

Last Modified :

Oct. 18, 2021, 12:35 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-10061 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-10061 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zephyrproject zephyr
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-10061.

URL Resource
https://docs.zephyrproject.org/latest/security/vulnerabilities.html#cve-2020-10061 Vendor Advisory
https://github.com/zephyrproject-rtos/zephyr/pull/23091 Patch Third Party Advisory
https://github.com/zephyrproject-rtos/zephyr/pull/23516 Patch Third Party Advisory
https://github.com/zephyrproject-rtos/zephyr/pull/23517 Patch Third Party Advisory
https://github.com/zephyrproject-rtos/zephyr/pull/23547 Patch Third Party Advisory
https://zephyrprojectsec.atlassian.net/browse/ZEPSEC-75 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 5, 2022, 9:49 p.m. This repo has been linked 64 different CVEs too.

List of Bluetooth BR/EDR/LE security resources

bluetooth bluetooth-low-energy bluetooth-security pentesting penetration-testing security awesome awesome-list ble bluetooth-hacking

Updated: 2 weeks, 6 days ago
499 stars 45 fork 45 watcher
Born at : June 21, 2020, 6:27 p.m. This repo has been linked 68 different CVEs too.

Proof of Concept of Sweyntooth Bluetooth Low Energy (BLE) vulnerabilities.

Python Shell Batchfile C++ Makefile C Dockerfile

Updated: 3 weeks, 4 days ago
269 stars 67 fork 67 watcher
Born at : Feb. 10, 2020, 2:21 p.m. This repo has been linked 17 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-10061 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-10061 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Oct. 18, 2021

    Action Type Old Value New Value
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
  • Initial Analysis by [email protected]

    Jun. 12, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://docs.zephyrproject.org/latest/security/vulnerabilities.html#cve-2020-10061 No Types Assigned https://docs.zephyrproject.org/latest/security/vulnerabilities.html#cve-2020-10061 Vendor Advisory
    Changed Reference Type https://github.com/zephyrproject-rtos/zephyr/pull/23091 No Types Assigned https://github.com/zephyrproject-rtos/zephyr/pull/23091 Patch, Third Party Advisory
    Changed Reference Type https://github.com/zephyrproject-rtos/zephyr/pull/23516 No Types Assigned https://github.com/zephyrproject-rtos/zephyr/pull/23516 Patch, Third Party Advisory
    Changed Reference Type https://github.com/zephyrproject-rtos/zephyr/pull/23517 No Types Assigned https://github.com/zephyrproject-rtos/zephyr/pull/23517 Patch, Third Party Advisory
    Changed Reference Type https://github.com/zephyrproject-rtos/zephyr/pull/23547 No Types Assigned https://github.com/zephyrproject-rtos/zephyr/pull/23547 Patch, Third Party Advisory
    Changed Reference Type https://zephyrprojectsec.atlassian.net/browse/ZEPSEC-75 No Types Assigned https://zephyrprojectsec.atlassian.net/browse/ZEPSEC-75 Third Party Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:o:zephyrproject:zephyr:*:*:*:*:*:*:*:* versions up to (excluding) 1.14.0 *cpe:2.3:o:zephyrproject:zephyr:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.2.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-10061 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.02%

score

0.54615

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability