Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-35927
HistoryAug 04, 2022 - 8:35 p.m.

CVE-2022-35927 Unverified DIO prefix info lengths in RPL-Classic in Contiki-NG

2022-08-0420:35:14
CWE-120
GitHub_M
www.cve.org
1
cve-2022-35927
contiki-ng
rpl-classic
iot devices
dodag information option
buffer overflow
upgrade

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.001

Percentile

50.2%

Contiki-NG is an open-source, cross-platform operating system for IoT devices. In the RPL-Classic routing protocol implementation in the Contiki-NG operating system, an incoming DODAG Information Option (DIO) control message can contain a prefix information option with a length parameter. The value of the length parameter is not validated, however, and it is possible to cause a buffer overflow when copying the prefix in the set_ip_from_prefix function. This vulnerability affects anyone running a Contiki-NG version prior to 4.7 that can receive RPL DIO messages from external parties. To obtain a patched version, users should upgrade to Contiki-NG 4.7 or later. There are no workarounds for this issue.

CNA Affected

[
  {
    "product": "contiki-ng",
    "vendor": "contiki-ng",
    "versions": [
      {
        "status": "affected",
        "version": "< 4.7"
      }
    ]
  }
]

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.001

Percentile

50.2%

Related for CVELIST:CVE-2022-35927