Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Genivi Subscribe
Filtered by product Diagnostic Log And Trace
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-31291 2 Debian, Genivi 2 Debian Linux, Diagnostic Log And Trace 2023-02-03 5.0 MEDIUM 7.5 HIGH
An issue in dlt_config_file_parser.c of dlt-daemon v2.18.8 allows attackers to cause a double free via crafted TCP packets.
CVE-2020-36244 2 Debian, Genivi 2 Debian Linux, Diagnostic Log And Trace 2023-02-03 7.5 HIGH 9.8 CRITICAL
The daemon in GENIVI diagnostic log and trace (DLT), is vulnerable to a heap-based buffer overflow that could allow an attacker to remotely execute arbitrary code on the DLT-Daemon (versions prior to 2.18.6).
CVE-2020-29394 2 Debian, Genivi 2 Debian Linux, Diagnostic Log And Trace 2023-02-03 6.8 MEDIUM 7.8 HIGH
A buffer overflow in the dlt_filter_load function in dlt_common.c from dlt-daemon through 2.18.5 (GENIVI Diagnostic Log and Trace) allows arbitrary code execution because fscanf is misused (no limit on the number of characters to be read in the format argument).
CVE-2022-39836 1 Genivi 1 Diagnostic Log And Trace 2022-10-27 N/A 5.5 MEDIUM
An issue was discovered in Connected Vehicle Systems Alliance (COVESA) dlt-daemon through 2.18.8. Due to a faulty DLT file parser, a crafted DLT file that crashes the process can be created. This is due to missing validation checks. There is a heap-based buffer over-read of one byte.
CVE-2022-39837 1 Genivi 1 Diagnostic Log And Trace 2022-10-27 N/A 5.5 MEDIUM
An issue was discovered in Connected Vehicle Systems Alliance (COVESA) dlt-daemon through 2.18.8. Due to a faulty DLT file parser, a crafted DLT file that crashes the process can be created. This is due to missing validation checks. There is a NULL pointer dereference,
CVE-2021-29507 1 Genivi 1 Diagnostic Log And Trace 2022-08-02 4.0 MEDIUM 6.5 MEDIUM
GENIVI Diagnostic Log and Trace (DLT) provides a log and trace interface. In versions of GENIVI DLT between 2.10.0 and 2.18.6, a configuration file containing the special characters could cause a vulnerable component to crash. All the applications which are using the configuration file could fail to generate their dlt logs in system. As of time of publication, no patch exists. As a workaround, one may check the integrity of information in configuration file manually.