8.8
HIGH
CVE-2023-5184
Zephyr IPM Signed to UnsignedConversion Errors and Buffer Overflow Vulnerabilities
Description

 Two potential signed to unsigned conversion errors and buffer overflow vulnerabilities at the following locations in the Zephyr IPM drivers.

INFO

Published Date :

Sept. 27, 2023, 6:15 p.m.

Last Modified :

Dec. 21, 2023, 1:32 a.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.0
Public PoC/Exploit Available at Github

CVE-2023-5184 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-5184 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zephyrproject zephyr
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-5184.

URL Resource
http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html Exploit Third Party Advisory
http://seclists.org/fulldisclosure/2023/Nov/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/11/07/1 Mailing List
https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-8x3p-q3r5-xh9g Exploit Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

HN Security's advisories.

Updated: 1 month, 1 week ago
20 stars 1 fork 1 watcher
Born at : Feb. 21, 2022, 1:25 p.m. This repo has been linked 33 different CVEs too.

A collection of my public security advisories.

vulnerability advisory cve

Updated: 1 month, 1 week ago
22 stars 3 fork 3 watcher
Born at : Sept. 25, 2019, 8:51 a.m. This repo has been linked 45 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-5184 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-5184 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 21, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html No Types Assigned http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html Exploit, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Nov/1 No Types Assigned http://seclists.org/fulldisclosure/2023/Nov/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/11/07/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/11/07/1 Mailing List
  • CVE Modified by [email protected]

    Nov. 14, 2023

    Action Type Old Value New Value
    Added Reference Zephyr Project http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html [No types assigned]
  • CVE Modified by [email protected]

    Nov. 12, 2023

    Action Type Old Value New Value
    Added Reference Zephyr Project http://seclists.org/fulldisclosure/2023/Nov/1 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Zephyr Project http://www.openwall.com/lists/oss-security/2023/11/07/1 [No types assigned]
  • Initial Analysis by [email protected]

    Oct. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-8x3p-q3r5-xh9g No Types Assigned https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-8x3p-q3r5-xh9g Exploit, Vendor Advisory
    Added CWE NIST CWE-120
    Added CWE NIST CWE-681
    Added CPE Configuration OR *cpe:2.3:o:zephyrproject:zephyr:*:*:*:*:*:*:*:* versions up to (including) 3.4.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-5184 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.00%

score

0.05719

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability