CVE-2020-10068 - CERT CVE
ID CVE-2020-10068
Sažetak In the Zephyr project Bluetooth subsystem, certain duplicate and back-to-back packets can cause incorrect behavior, resulting in a denial of service. This issue affects: zephyrproject-rtos zephyr version 2.2.0 and later versions, and version 1.14.0 and later versions.
Reference
CVSS
Base: 3.3
Impact: 2.9
Exploitability:6.5
Pristup
VektorSloženostAutentikacija
ADJACENT_NETWORK LOW NONE
Impact
PovjerljivostCjelovitostDostupnost
NONE NONE PARTIAL
CVSS vektor AV:A/AC:L/Au:N/C:N/I:N/A:P
Zadnje važnije ažuriranje 12-06-2020 - 14:26
Objavljeno 05-06-2020 - 18:15