RSS   Podatności dla 'Libcsp'   RSS

2016-10-28
 
CVE-2016-8598

 

 
Buffer overflow in the zmq interface in csp_if_zmqhub.c in the libcsp library v1.4 and earlier allows hostile computers connected via a zmq interface to execute arbitrary code via a long packet.

 
 
CVE-2016-8597

 

 
Buffer overflow in the csp_sfp_recv_fp in csp_sfp.c in the libcsp library v1.4 and earlier allows hostile components with network access to the SFP underlying network layers to execute arbitrary code via specially crafted SFP packets.

 
 
CVE-2016-8596

 

 
Buffer overflow in the csp_can_process_frame in csp_if_can.c in the libcsp library v1.4 and earlier allows hostile components connected to the canbus to execute arbitrary code via a long csp packet.

 


Copyright 2024, cxsecurity.com

 

Back to Top