1
I Use This!
Inactive
Analyzed about 14 hours ago. based on code collected 1 day ago.
 

Security

Vulnerabilities per Version

Learn more about BDSAs
 
 

Major Versions

1yr
3yr
5yr
10yr
All
click and drag to zoom
 
 
Security Vulnerabilities for Version:
Severities:
Type
Identifier Related Record Severity Date Published Description Versions Affected
CVE-2023-30463 High Apr 19, 2023 Altran picoTCP through 1.7.0 allows memory corruption (and subsequent denial of service) because of an integer overflow in pico_ipv6_alloc when process more...
1.7.0, 1.6.2, 1.6.1, 1.6.0, 1.5.1, 1.5.0, 1.4.2, 1.4.0, 1.3.0, 1.2.4
CVE-2021-33304 Critical Feb 15, 2023 Double Free vulnerability in virtualsquare picoTCP v1.7.0 and picoTCP-NG v2.1 in modules/pico_fragments.c in function pico_fragments_reassemble, allows more...
1.7.0
CVE-2020-24341 Critical Dec 11, 2020 An issue was discovered in picoTCP and picoTCP-NG through 1.7.0. The TCP input data processing function in pico_tcp.c does not validate the length of i more...
1.7.0, 1.6.2, 1.6.1, 1.6.0, 1.5.1, 1.5.0, 1.4.2, 1.4.0, 1.3.0, 1.2.4
CVE-2020-24340 High Dec 11, 2020 An issue was discovered in picoTCP and picoTCP-NG through 1.7.0. The code that processes DNS responses in pico_mdns_handle_data_as_answers_generic() in more...
1.7.0, 1.6.2, 1.6.1, 1.6.0, 1.5.1, 1.5.0, 1.4.2, 1.4.0, 1.3.0, 1.2.4
CVE-2020-24339 High Dec 11, 2020 An issue was discovered in picoTCP and picoTCP-NG through 1.7.0. The DNS domain name record decompression functionality in pico_dns_decompress_name() i more...
1.7.0, 1.6.2, 1.6.1, 1.6.0, 1.5.1, 1.5.0, 1.4.2, 1.4.0, 1.3.0, 1.2.4
CVE-2020-24338 Critical Dec 11, 2020 An issue was discovered in picoTCP through 1.7.0. The DNS domain name record decompression functionality in pico_dns_decompress_name() in pico_dns_comm more...
1.7.0, 1.6.2, 1.6.1, 1.6.0, 1.5.1, 1.5.0, 1.4.2, 1.4.0, 1.3.0, 1.2.4
CVE-2020-24337 High Dec 11, 2020 An issue was discovered in picoTCP and picoTCP-NG through 1.7.0. When an unsupported TCP option with zero length is provided in an incoming TCP packet, more...
1.7.0, 1.6.2, 1.6.1, 1.6.0, 1.5.1, 1.5.0, 1.4.2, 1.4.0, 1.3.0, 1.2.4
CVE-2020-17445 High Dec 11, 2020 An issue was discovered in picoTCP 1.7.0. The code for processing the IPv6 destination options does not check for a valid length of the destination opt more...
1.7.0, 1.6.2, 1.6.1, 1.6.0, 1.5.1, 1.5.0, 1.4.2, 1.4.0, 1.3.0, 1.2.4
CVE-2020-17444 High Dec 11, 2020 An issue was discovered in picoTCP 1.7.0. The routine for processing the next header field (and deducing whether the IPv6 extension headers are valid) more...
1.7.0, 1.6.2, 1.6.1, 1.6.0, 1.5.1, 1.5.0, 1.4.2, 1.4.0, 1.3.0, 1.2.4
CVE-2020-17443 High Dec 11, 2020 An issue was discovered in picoTCP 1.7.0. The code for creating an ICMPv6 echo replies doesn't check whether the ICMPv6 echo request packet's size is s more...
1.7.0, 1.6.2, 1.6.1, 1.6.0, 1.5.1, 1.5.0, 1.4.2, 1.4.0, 1.3.0, 1.2.4