Lucene search

K

Nichestack Security Vulnerabilities

cve
cve

CVE-2020-35683

An issue was discovered in HCC Nichestack 3.0. The code that parses ICMP packets relies on an unchecked value of the IP payload size (extracted from the IP header) to compute the ICMP checksum. When the IP payload size is set to be smaller than the size of the IP header, the ICMP checksum computati...

7.5CVSS

7.8AI Score

0.002EPSS

2021-08-19 12:15 PM
27
cve
cve

CVE-2020-35684

An issue was discovered in HCC Nichestack 3.0. The code that parses TCP packets relies on an unchecked value of the IP payload size (extracted from the IP header) to compute the length of the TCP payload within the TCP checksum computation function. When the IP payload size is set to be smaller tha...

7.5CVSS

7.9AI Score

0.002EPSS

2021-08-19 12:15 PM
27
cve
cve

CVE-2020-35685

An issue was discovered in HCC Nichestack 3.0. The code that generates Initial Sequence Numbers (ISNs) for TCP connections derives the ISN from an insufficiently random source. As a result, an attacker may be able to determine the ISN of current and future TCP connections and either hijack existing...

9.1CVSS

9.1AI Score

0.001EPSS

2021-08-19 12:15 PM
35
cve
cve

CVE-2021-27565

The web server in InterNiche NicheStack through 4.0.1 allows remote attackers to cause a denial of service (infinite loop and networking outage) via an unexpected valid HTTP request such as OPTIONS. This occurs because the HTTP request handler enters a miscoded wbs_loop() debugger hook.

7.5CVSS

7.7AI Score

0.005EPSS

2021-08-19 12:15 PM
29
2
cve
cve

CVE-2021-31227

An issue was discovered in HCC embedded InterNiche 4.0.1. A potential heap buffer overflow exists in the code that parses the HTTP POST request, due to an incorrect signed integer comparison. This vulnerability requires the attacker to send a malformed HTTP packet with a negative Content-Length, wh...

7.5CVSS

8.2AI Score

0.001EPSS

2021-08-19 11:15 AM
31
2
cve
cve

CVE-2021-31228

An issue was discovered in HCC embedded InterNiche 4.0.1. This vulnerability allows the attacker to predict a DNS query's source port in order to send forged DNS response packets that will be accepted as valid answers to the DNS client's requests (without sniffing the specific request). Data is pre...

7.5CVSS

7.8AI Score

0.001EPSS

2021-08-19 11:15 AM
36
2
cve
cve

CVE-2021-31400

An issue was discovered in tcp_pulloutofband() in tcp_in.c in HCC embedded InterNiche 4.0.1. The TCP out-of-band urgent-data processing function invokes a panic function if the pointer to the end of the out-of-band data points outside of the TCP segment's data. If the panic function hadn't a trap i...

7.5CVSS

7.8AI Score

0.001EPSS

2021-08-19 11:15 AM
29
2
cve
cve

CVE-2021-31401

An issue was discovered in tcp_rcv() in nptcp.c in HCC embedded InterNiche 4.0.1. The TCP header processing code doesn't sanitize the value of the IP total length field (header length + data length). With a crafted IP packet, an integer overflow occurs whenever the value of the IP data length is ca...

7.5CVSS

8.7AI Score

0.002EPSS

2021-08-19 12:15 PM
26
2
cve
cve

CVE-2021-36762

An issue was discovered in HCC Embedded InterNiche NicheStack through 4.3. The tfshnd():tftpsrv.c TFTP packet processing function doesn't ensure that a filename is adequately '\0' terminated; therefore, a subsequent call to strlen for the filename might read out of bounds of the protocol packet buf...

7.5CVSS

7.9AI Score

0.001EPSS

2021-08-19 12:15 PM
27
2