Lucene search

K

Contiki Security Vulnerabilities

cve
cve

CVE-2017-7295

An issue was discovered in Contiki Operating System 3.0. A use-after-free vulnerability exists in httpd-simple.c in cc26xx-web-demo httpd, where upon a connection close event, the http_state structure was not deallocated properly, resulting in a NULL pointer dereference in the output processing fun...

7.5CVSS

7.4AI Score

0.002EPSS

2017-05-28 12:29 AM
23
cve
cve

CVE-2017-7296

An issue was discovered in Contiki Operating System 3.0. A Persistent XSS vulnerability is present in the MQTT/IBM Cloud Config page (aka mqtt.html) of cc26xx-web-demo. The cc26xx-web-demo features a webserver that runs on a constrained device. That particular page allows a user to remotely configu...

6.1CVSS

6.2AI Score

0.001EPSS

2017-05-28 12:29 AM
24
cve
cve

CVE-2019-8359

An issue was discovered in Contiki-NG through 4.3 and Contiki through 3.0. An out of bounds write is present in the data section during 6LoWPAN fragment re-assembly in the face of forged fragment offsets in os/net/ipv6/sicslowpan.c.

9.8CVSS

9.3AI Score

0.002EPSS

2020-04-23 03:15 PM
19
cve
cve

CVE-2019-9183

An issue was discovered in Contiki-NG through 4.3 and Contiki through 3.0. A buffer overflow is present due to an integer underflow during 6LoWPAN fragment processing in the face of truncated fragments in os/net/ipv6/sicslowpan.c. This results in accesses of unmapped memory, crashing the applicatio...

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-23 03:15 PM
20
cve
cve

CVE-2020-13984

An issue was discovered in Contiki through 3.0. An infinite loop exists in the uIP TCP/IP stack component when processing IPv6 extension headers in ext_hdr_options_process in net/ipv6/uip6.c.

7.5CVSS

7.9AI Score

0.001EPSS

2020-12-11 10:15 PM
37
1
cve
cve

CVE-2020-13985

An issue was discovered in Contiki through 3.0. A memory corruption vulnerability exists in the uIP TCP/IP stack component when handling RPL extension headers of IPv6 network packets in rpl_remove_header in net/rpl/rpl-ext-header.c.

7.5CVSS

8.1AI Score

0.001EPSS

2020-12-11 10:15 PM
43
cve
cve

CVE-2020-13986

An issue was discovered in Contiki through 3.0. An infinite loop exists in the uIP TCP/IP stack component when handling RPL extension headers of IPv6 network packets in rpl_remove_header in net/rpl/rpl-ext-header.c.

7.5CVSS

7.9AI Score

0.001EPSS

2020-12-11 10:15 PM
38
2
cve
cve

CVE-2020-24336

An issue was discovered in Contiki through 3.0 and Contiki-NG through 4.5. The code for parsing Type A domain name answers in ip64-dns64.c doesn't verify whether the address in the answer's length is sane. Therefore, when copying an address of an arbitrary length, a buffer overflow can occur. This ...

9.8CVSS

9.7AI Score

0.042EPSS

2020-12-11 11:15 PM
114
cve
cve

CVE-2021-28362

An issue was discovered in Contiki through 3.0. When sending an ICMPv6 error message because of invalid extension header options in an incoming IPv6 packet, there is an attempt to remove the RPL extension headers. Because the packet length and the extension header length are unchecked (with respect...

7.5CVSS

8.1AI Score

0.001EPSS

2021-03-24 02:15 PM
40
cve
cve

CVE-2021-38311

In Contiki 3.0, potential nonterminating acknowledgment loops exist in the Telnet service. When the negotiated options are already disabled, servers still respond to DONT and WONT requests with WONT or DONT commands, which may lead to infinite acknowledgment loops, denial of service, and excessive ...

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-09 10:15 PM
31
cve
cve

CVE-2021-38386

In Contiki 3.0, a buffer overflow in the Telnet service allows remote attackers to cause a denial of service because the ls command is mishandled when a directory has many files with long names.

7.5CVSS

7.7AI Score

0.002EPSS

2021-08-10 07:15 PM
17
4
cve
cve

CVE-2021-38387

In Contiki 3.0, a Telnet server that silently quits (before disconnection with clients) leads to connected clients entering an infinite loop and waiting forever, which may cause excessive CPU consumption.

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-10 07:15 PM
19
4
cve
cve

CVE-2021-40523

In Contiki 3.0, Telnet option negotiation is mishandled. During negotiation between a server and a client, the server may fail to give the WILL/WONT or DO/DONT response for DO and WILL commands because of improper handling of exception condition, which leads to property violations and denial of ser...

7.5CVSS

7.8AI Score

0.001EPSS

2021-09-05 07:15 PM
22