Lucene search

K

Contiki Security Vulnerabilities

cve
cve

CVE-2020-14936

Buffer overflows were discovered in Contiki-NG 4.4 through 4.5, in the SNMP agent. Functions parsing the OIDs in SNMP requests lack sufficient allocated target-buffer capacity verification when writing parsed OID values. The function snmp_oid_decode_oid() may overwrite memory areas beyond the...

9.8CVSS

9.5AI Score

0.002EPSS

2020-08-18 05:15 PM
23
cve
cve

CVE-2020-14935

Buffer overflows were discovered in Contiki-NG 4.4 through 4.5, in the SNMP bulk get request response encoding function. The function parsing the received SNMP request does not verify the input message's requested variables against the capacity of the internal SNMP engine buffer. When a bulk get...

9.8CVSS

9.7AI Score

0.006EPSS

2020-08-18 05:15 PM
22
cve
cve

CVE-2020-14934

Buffer overflows were discovered in Contiki-NG 4.4 through 4.5, in the SNMP agent. The function parsing the received SNMP request does not verify the input message's requested variables against the capacity of the internal SNMP engine buffer. If the number of variables in the request exceeds the...

9.8CVSS

9.5AI Score

0.003EPSS

2020-08-18 05:15 PM
29
cve
cve

CVE-2020-14937

Memory access out of buffer boundaries issues was discovered in Contiki-NG 4.4 through 4.5, in the SNMP BER encoder/decoder. The length of provided input/output buffers is insufficiently verified during the encoding and decoding of data. This may lead to out-of-bounds buffer read or write access...

9.1CVSS

9.1AI Score

0.005EPSS

2020-08-18 04:15 PM
16
cve
cve

CVE-2019-9183

An issue was discovered in Contiki-NG through 4.3 and Contiki through 3.0. A buffer overflow is present due to an integer underflow during 6LoWPAN fragment processing in the face of truncated fragments in os/net/ipv6/sicslowpan.c. This results in accesses of unmapped memory, crashing the...

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-23 03:15 PM
20
cve
cve

CVE-2019-8359

An issue was discovered in Contiki-NG through 4.3 and Contiki through 3.0. An out of bounds write is present in the data section during 6LoWPAN fragment re-assembly in the face of forged fragment offsets in...

9.8CVSS

9.3AI Score

0.002EPSS

2020-04-23 03:15 PM
19
cve
cve

CVE-2018-19417

An issue was discovered in the MQTT server in Contiki-NG before 4.2. The function parse_publish_vhdr() that parses MQTT PUBLISH messages with a variable length header uses memcpy to input data into a fixed size buffer. The allocated buffer can fit only MQTT_MAX_TOPIC_LENGTH (default 64) bytes, and....

10CVSS

8.7AI Score

0.011EPSS

2018-11-21 08:29 PM
49
cve
cve

CVE-2018-16663

An issue was discovered in Contiki-NG through 4.1. There is a stack-based buffer overflow in parse_relations in os/storage/antelope/aql-parser.c while parsing AQL (storage of...

7.8CVSS

7.8AI Score

0.0005EPSS

2018-09-07 05:29 PM
21
cve
cve

CVE-2018-16667

An issue was discovered in Contiki-NG through 4.1. There is a buffer over-read in lookup in os/storage/antelope/lvm.c while parsing AQL (lvm_register_variable, lvm_set_variable_value, create_intersection,...

7CVSS

7AI Score

0.0005EPSS

2018-09-07 05:29 PM
18
cve
cve

CVE-2018-16664

An issue was discovered in Contiki-NG through 4.1. There is a buffer overflow in lvm_set_type in os/storage/antelope/lvm.c while parsing AQL (lvm_set_op, lvm_set_relation,...

7CVSS

7.2AI Score

0.0005EPSS

2018-09-07 05:29 PM
22
cve
cve

CVE-2018-16665

An issue was discovered in Contiki-NG through 4.1. There is a buffer overflow while parsing AQL in lvm_shift_for_operator in...

6.1CVSS

6.5AI Score

0.0005EPSS

2018-09-07 05:29 PM
19
cve
cve

CVE-2018-16666

An issue was discovered in Contiki-NG through 4.1. There is a stack-based buffer overflow in next_string in os/storage/antelope/aql-lexer.c while parsing AQL (parsing next...

7.8CVSS

7.8AI Score

0.0005EPSS

2018-09-07 05:29 PM
20
cve
cve

CVE-2017-7295

An issue was discovered in Contiki Operating System 3.0. A use-after-free vulnerability exists in httpd-simple.c in cc26xx-web-demo httpd, where upon a connection close event, the http_state structure was not deallocated properly, resulting in a NULL pointer dereference in the output processing...

7.5CVSS

7.4AI Score

0.002EPSS

2017-05-28 12:29 AM
23
cve
cve

CVE-2017-7296

An issue was discovered in Contiki Operating System 3.0. A Persistent XSS vulnerability is present in the MQTT/IBM Cloud Config page (aka mqtt.html) of cc26xx-web-demo. The cc26xx-web-demo features a webserver that runs on a constrained device. That particular page allows a user to remotely...

6.1CVSS

6.2AI Score

0.001EPSS

2017-05-28 12:29 AM
24
Total number of security vulnerabilities64