ID CVE-2020-13985
Summary An issue was discovered in Contiki through 3.0. A memory corruption vulnerability exists in the uIP TCP/IP stack component when handling RPL extension headers of IPv6 network packets in rpl_remove_header in net/rpl/rpl-ext-header.c.
References
Vulnerable Configurations
  • cpe:2.3:o:contiki-os:contiki:-:*:*:*:*:*:*:*
    cpe:2.3:o:contiki-os:contiki:-:*:*:*:*:*:*:*
  • cpe:2.3:o:contiki-os:contiki:2.0:*:*:*:*:*:*:*
    cpe:2.3:o:contiki-os:contiki:2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:contiki-os:contiki:2.1:*:*:*:*:*:*:*
    cpe:2.3:o:contiki-os:contiki:2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:contiki-os:contiki:2.2:*:*:*:*:*:*:*
    cpe:2.3:o:contiki-os:contiki:2.2:*:*:*:*:*:*:*
  • cpe:2.3:o:contiki-os:contiki:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:contiki-os:contiki:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:contiki-os:contiki:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:contiki-os:contiki:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:o:contiki-os:contiki:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:contiki-os:contiki:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:o:contiki-os:contiki:2.3:*:*:*:*:*:*:*
    cpe:2.3:o:contiki-os:contiki:2.3:*:*:*:*:*:*:*
  • cpe:2.3:o:contiki-os:contiki:2.4:*:*:*:*:*:*:*
    cpe:2.3:o:contiki-os:contiki:2.4:*:*:*:*:*:*:*
  • cpe:2.3:o:contiki-os:contiki:2.5:*:*:*:*:*:*:*
    cpe:2.3:o:contiki-os:contiki:2.5:*:*:*:*:*:*:*
  • cpe:2.3:o:contiki-os:contiki:2.6:*:*:*:*:*:*:*
    cpe:2.3:o:contiki-os:contiki:2.6:*:*:*:*:*:*:*
  • cpe:2.3:o:contiki-os:contiki:2.7:*:*:*:*:*:*:*
    cpe:2.3:o:contiki-os:contiki:2.7:*:*:*:*:*:*:*
  • cpe:2.3:o:contiki-os:contiki:3.0:*:*:*:*:*:*:*
    cpe:2.3:o:contiki-os:contiki:3.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 21-07-2021 - 11:39)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
misc
Last major update 21-07-2021 - 11:39
Published 11-12-2020 - 22:15
Last modified 21-07-2021 - 11:39
Back to Top