Executive Summary

Informations
Name CVE-2023-50926 First vendor Publication 2024-02-14
Vendor Cve Last vendor Modification 2024-02-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. An out-of-bounds read can be caused by an incoming DIO message when using the RPL-Lite implementation in the Contiki-NG operating system. More specifically, the prefix information of the DIO message contains a field that specifies the length of an IPv6 address prefix. The value of this field is not validated, which means that an attacker can set a value that is longer than the maximum prefix length. Subsequently, a memcmp function call that compares different prefixes can be called with a length argument that surpasses the boundary of the array allocated for the prefix, causing an out-of-bounds read. The problem has been patched in the "develop" branch of Contiki-NG, and is expected to be included in the next release. Users are advised to update as soon as they are able to or to manually apply the changes in Contiki-NG pull request #2721.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50926

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

Sources (Detail)

https://github.com/contiki-ng/contiki-ng/pull/2721
https://github.com/contiki-ng/contiki-ng/security/advisories/GHSA-jp4p-fq85-jch2
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-02-15 13:27:25
  • Multiple Updates
2024-02-15 00:27:23
  • First insertion