Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-31225
HistoryMay 01, 2024 - 6:13 a.m.

CVE-2024-31225 Lack of size check and buffer overflow in RIOT

2024-05-0106:13:58
CWE-120
GitHub_M
github.com
riot
size check
buffer overflow
denial of service
arbitrary code execution
manual bounds checking
security boundary

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

RIOT is a real-time multi-threading operating system that supports a range of devices that are typically 8-bit, 16-bit and 32-bit microcontrollers. The _on_rd_init() function does not implement a size check before copying data to the _result_buf static buffer. If an attacker can craft a long enough payload, they could cause a buffer overflow. If the unchecked input above is attacker-controlled and crosses a security boundary, the impact of the buffer overflow vulnerability could range from denial of service to arbitrary code execution. This issue has yet to be patched. Users are advised to add manual bounds checking.

CNA Affected

[
  {
    "vendor": "RIOT-OS",
    "product": "RIOT",
    "versions": [
      {
        "status": "affected",
        "version": "<= 2023.10"
      }
    ]
  }
]

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

Related for VULNRICHMENT:CVE-2024-31225