Lucene search

K
cve[email protected]CVE-2024-32017
HistoryMay 01, 2024 - 7:15 a.m.

CVE-2024-32017

2024-05-0107:15:39
CWE-120
web.nvd.nist.gov
25
riot os
buffer overflow
cve-2024-32017
size check
manual bounds checking
microcontrollers
security boundary
code execution
denial of service
buffer length

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

15.1%

RIOT is a real-time multi-threading operating system that supports a range of devices that are typically 8-bit, 16-bit and 32-bit microcontrollers. The size check in the gcoap_dns_server_proxy_get() function contains a small typo that may lead to a buffer overflow in the subsequent strcpy(). In detail, the length of the _uri string is checked instead of the length of the _proxy string. The _gcoap_forward_proxy_copy_options() function does not implement an explicit size check before copying data to the cep->req_etag buffer that is COAP_ETAG_LENGTH_MAX bytes long. If an attacker can craft input so that optlen becomes larger than COAP_ETAG_LENGTH_MAX, they can cause a buffer overflow. If the input above is attacker-controlled and crosses a security boundary, the impact of the buffer overflow vulnerabilities could range from denial of service to arbitrary code execution. This issue has yet to be patched. Users are advised to add manual bounds checking.

VendorProductVersionCPE
riot\-osriot*cpe:2.3:o:riot\-os:riot:*:*:*:*:*:*:*:*

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

15.1%

Related for CVE-2024-32017