Product:

Simplelink_cc13x0_software_development_kit

(Ti)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 5
Date Id Summary Products Score Patch Annotated
2021-05-07 CVE-2021-22673 The affected product is vulnerable to stack-based buffer overflow while processing over-the-air firmware updates from the CDN server, which may allow an attacker to remotely execute code on the SimpleLink Wi-Fi (MSP432E4 SDK: v4.20.00.12 and prior, CC32XX SDK v4.30.00.06 and prior, CC13X0 SDK versions prior to v4.10.03, CC13X2 and CC26XX SDK versions prior to v4.40.00, CC3200 SDK v1.5.0 and prior, CC3100 SDK v1.3.0 and prior). Cc3100_software_development_kit, Cc3200_software_development_kit, Simplelink_cc13x0_software_development_kit, Simplelink_cc13x2_software_development_kit, Simplelink_cc26xx_software_development_kit, Simplelink_cc32xx_software_development_kit, Simplelink_msp432e4_software_development_kit 8.0
2021-05-07 CVE-2021-22671 Multiple integer overflow issues exist while processing long domain names, which may allow an attacker to remotely execute code on the SimpleLink Wi-Fi (MSP432E4 SDK: v4.20.00.12 and prior, CC32XX SDK v4.30.00.06 and prior, CC13X0 SDK versions prior to v4.10.03, CC13X2 and CC26XX SDK versions prior to v4.40.00, CC3200 SDK v1.5.0 and prior, CC3100 SDK v1.3.0 and prior). Cc3100_software_development_kit, Cc3200_software_development_kit, Simplelink_cc13x0_software_development_kit, Simplelink_cc13x2_software_development_kit, Simplelink_cc26xx_software_development_kit, Simplelink_cc32xx_software_development_kit, Simplelink_msp432e4_software_development_kit 9.8
2021-05-07 CVE-2021-22679 The affected product is vulnerable to an integer overflow while processing HTTP headers, which may allow an attacker to remotely execute code on the SimpleLink Wi-Fi (MSP432E4 SDK: v4.20.00.12 and prior, CC32XX SDK v4.30.00.06 and prior, CC13X0 SDK versions prior to v4.10.03, CC13X2 and CC26XX SDK versions prior to v4.40.00, CC3200 SDK v1.5.0 and prior, CC3100 SDK v1.3.0 and prior). Cc3100_software_development_kit, Cc3200_software_development_kit, Simplelink_cc13x0_software_development_kit, Simplelink_cc13x2_software_development_kit, Simplelink_cc26xx_software_development_kit, Simplelink_cc32xx_software_development_kit, Simplelink_msp432e4_software_development_kit 9.8
2021-05-07 CVE-2021-22675 The affected product is vulnerable to integer overflow while parsing malformed over-the-air firmware update files, which may allow an attacker to remotely execute code on SimpleLink Wi-Fi (MSP432E4 SDK: v4.20.00.12 and prior, CC32XX SDK v4.30.00.06 and prior, CC13X0 SDK versions prior to v4.10.03, CC13X2 and CC26XX SDK versions prior to v4.40.00, CC3200 SDK v1.5.0 and prior, CC3100 SDK v1.3.0 and prior). Cc3100_software_development_kit, Cc3200_software_development_kit, Simplelink_cc13x0_software_development_kit, Simplelink_cc13x2_software_development_kit, Simplelink_cc26xx_software_development_kit, Simplelink_cc32xx_software_development_kit, Simplelink_msp432e4_software_development_kit 7.2
2021-05-07 CVE-2021-22677 An integer overflow exists in the APIs of the host MCU while trying to connect to a WIFI network may lead to issues such as a denial-of-service condition or code execution on the SimpleLink Wi-Fi (MSP432E4 SDK: v4.20.00.12 and prior, CC32XX SDK v4.30.00.06 and prior, CC13X0 SDK versions prior to v4.10.03, CC13X2 and CC26XX SDK versions prior to v4.40.00, CC3200 SDK v1.5.0 and prior, CC3100 SDK v1.3.0 and prior). Cc3100_software_development_kit, Cc3200_software_development_kit, Simplelink_cc13x0_software_development_kit, Simplelink_cc13x2_software_development_kit, Simplelink_cc26xx_software_development_kit, Simplelink_cc32xx_software_development_kit, Simplelink_msp432e4_software_development_kit 7.8