Lucene search

K
nvd[email protected]NVD:CVE-2023-23609
HistoryJan 26, 2023 - 9:18 p.m.

CVE-2023-23609

2023-01-2621:18:14
CWE-787
web.nvd.nist.gov
2
contiki-ng
iot devices
ble-l2cap
out-of-bounds write
vulnerability
patch

CVSS3

7.4

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

EPSS

0.001

Percentile

21.8%

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. Versions prior to and including 4.8 are vulnerable to an out-of-bounds write that can occur in the BLE-L2CAP module. The Bluetooth Low Energy - Logical Link Control and Adaptation Layer Protocol (BLE-L2CAP) module handles fragmentation of packets up the configured MTU size. When fragments are reassembled, they are stored in a packet buffer of a configurable size, but there is no check to verify that the packet buffer is large enough to hold the reassembled packet. In Contiki-NG’s default configuration, it is possible that an out-of-bounds write of up to 1152 bytes occurs. The vulnerability has been patched in the “develop” branch of Contiki-NG, and will be included in release 4.9. The problem can be fixed by applying the patch in Contiki-NG pull request #2254 prior to the release of version 4.9.

Affected configurations

Nvd
Node
contiki-ngcontiki-ngRange4.8
VendorProductVersionCPE
contiki-ngcontiki-ng*cpe:2.3:o:contiki-ng:contiki-ng:*:*:*:*:*:*:*:*

CVSS3

7.4

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

EPSS

0.001

Percentile

21.8%

Related for NVD:CVE-2023-23609