Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2023-48229
HistoryFeb 14, 2024 - 6:30 p.m.

CVE-2023-48229 Out-of-bounds write in the radio driver for Contiki-NG nRF platforms

2024-02-1418:30:31
CWE-787
GitHub_M
github.com
2
contiki-ng
iot
vulnerability
nrf
radio driver
out-of-bounds write

CVSS3

7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H

AI Score

7.2

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. An out-of-bounds write exists in the driver for IEEE 802.15.4 radios on nRF platforms in the Contiki-NG operating system. The problem is triggered when parsing radio frames in the read_frame function in the arch/cpu/nrf/net/nrf-ieee-driver-arch.c module. More specifically, the read_frame function performs an incomplete validation of the payload length of the packet, which is a value that can be set by an external party that sends radio packets to a Contiki-NG system. Although the value is validated to be in the range of the MTU length, it is not validated to fit into the given buffer into which the packet will be copied. The problem has been patched in the “develop” branch of Contiki-NG and is expected to be included in subsequent releases. Users are advised to update their develop branch or to update to a subsequent release when available. Users unable to upgrade should consider manually applying the changes in PR #2741.

CNA Affected

[
  {
    "vendor": "contiki-ng",
    "product": "contiki-ng",
    "versions": [
      {
        "status": "affected",
        "version": "<= 4.9"
      }
    ]
  }
]

CVSS3

7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H

AI Score

7.2

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2023-48229