Lucene search

K
cveGitHub_MCVE-2023-48229
HistoryFeb 14, 2024 - 7:15 p.m.

CVE-2023-48229

2024-02-1419:15:08
CWE-787
GitHub_M
web.nvd.nist.gov
16
contiki-ng
iot
out-of-bounds write
cve-2023-48229
nrf
radio driver
security patch
vulnerability fix

CVSS3

7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H

EPSS

0

Percentile

9.0%

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. An out-of-bounds write exists in the driver for IEEE 802.15.4 radios on nRF platforms in the Contiki-NG operating system. The problem is triggered when parsing radio frames in the read_frame function in the arch/cpu/nrf/net/nrf-ieee-driver-arch.c module. More specifically, the read_frame function performs an incomplete validation of the payload length of the packet, which is a value that can be set by an external party that sends radio packets to a Contiki-NG system. Although the value is validated to be in the range of the MTU length, it is not validated to fit into the given buffer into which the packet will be copied. The problem has been patched in the “develop” branch of Contiki-NG and is expected to be included in subsequent releases. Users are advised to update their develop branch or to update to a subsequent release when available. Users unable to upgrade should consider manually applying the changes in PR #2741.

Affected configurations

Vulners
Node
contiki-ngcontiki-ng.Range4.9
VendorProductVersionCPE
contiki-ngcontiki-ng.*cpe:2.3:o:contiki-ng:contiki-ng.:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "contiki-ng",
    "product": "contiki-ng",
    "versions": [
      {
        "version": "<= 4.9",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H

EPSS

0

Percentile

9.0%

Related for CVE-2023-48229