Max CVSS 7.5 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-24383 6.4
An issue was discovered in FNET through 4.6.4. The code for processing resource records in mDNS queries doesn't check for proper '\0' termination of the resource record name string, leading to an out-of-bounds read, and potentially causing informatio
12-10-2023 - 18:31 11-12-2020 - 23:15
CVE-2020-17469 5.0
An issue was discovered in FNET through 4.6.4. The code for IPv6 fragment reassembly tries to access a previous fragment starting from a network incoming fragment that still doesn't have a reference to the previous one (which supposedly resides in th
12-10-2023 - 18:31 11-12-2020 - 23:15
CVE-2020-17468 5.0
An issue was discovered in FNET through 4.6.4. The code for processing the hop-by-hop header (in the IPv6 extension headers) doesn't check for a valid length of an extension header, and therefore an out-of-bounds read can occur in _fnet_ip6_ext_heade
12-10-2023 - 18:31 11-12-2020 - 23:15
CVE-2020-17470 5.0
An issue was discovered in FNET through 4.6.4. The code that initializes the DNS client interface structure does not set sufficiently random transaction IDs (they are always set to 1 in _fnet_dns_poll in fnet_dns.c). This significantly simplifies DNS
12-10-2023 - 18:31 11-12-2020 - 23:15
CVE-2020-17467 6.4
An issue was discovered in FNET through 4.6.4. The code for processing the hostname from an LLMNR request doesn't check for '\0' termination. Therefore, the deduced length of the hostname doesn't reflect the correct length of the actual data. This ma
12-10-2023 - 18:31 11-12-2020 - 23:15
CVE-2020-17437 6.4
An issue was discovered in uIP 1.0, as used in Contiki 3.0 and other products. When the Urgent flag is set in a TCP packet, and the stack is configured to ignore the urgent data, the stack attempts to use the value of the Urgent pointer bytes to sepa
08-08-2022 - 14:57 11-12-2020 - 23:15
CVE-2020-13987 5.0
An issue was discovered in Contiki through 3.0. An Out-of-Bounds Read vulnerability exists in the uIP TCP/IP Stack component when calculating the checksums for IP packets in upper_layer_chksum in net/ipv4/uip.c.
06-08-2022 - 03:52 11-12-2020 - 22:15
CVE-2020-17444 5.0
An issue was discovered in picoTCP 1.7.0. The routine for processing the next header field (and deducing whether the IPv6 extension headers are valid) doesn't check whether the header extension length field would overflow. Therefore, if it wraps arou
21-07-2021 - 11:39 11-12-2020 - 23:15
CVE-2020-17443 5.0
An issue was discovered in picoTCP 1.7.0. The code for creating an ICMPv6 echo replies doesn't check whether the ICMPv6 echo request packet's size is shorter than 8 bytes. If the size of the incoming ICMPv6 request packet is shorter than this, the op
21-07-2021 - 11:39 11-12-2020 - 23:15
CVE-2020-13985 5.0
An issue was discovered in Contiki through 3.0. A memory corruption vulnerability exists in the uIP TCP/IP stack component when handling RPL extension headers of IPv6 network packets in rpl_remove_header in net/rpl/rpl-ext-header.c.
21-07-2021 - 11:39 11-12-2020 - 22:15
CVE-2020-13986 5.0
An issue was discovered in Contiki through 3.0. An infinite loop exists in the uIP TCP/IP stack component when handling RPL extension headers of IPv6 network packets in rpl_remove_header in net/rpl/rpl-ext-header.c.
16-12-2020 - 18:46 11-12-2020 - 22:15
CVE-2020-13988 5.0
An issue was discovered in Contiki through 3.0. An Integer Overflow exists in the uIP TCP/IP Stack component when parsing TCP MSS options of IPv4 network packets in uip_process in net/ipv4/uip.c.
16-12-2020 - 18:44 11-12-2020 - 22:15
CVE-2020-17438 7.5
An issue was discovered in uIP 1.0, as used in Contiki 3.0 and other products. The code that reassembles fragmented packets fails to properly validate the total length of an incoming packet specified in its IP header, as well as the fragmentation off
15-12-2020 - 16:34 11-12-2020 - 23:15
CVE-2020-17439 7.5
An issue was discovered in uIP 1.0, as used in Contiki 3.0 and other products. The code that parses incoming DNS packets does not validate that the incoming DNS replies match outgoing DNS queries in newdata() in resolv.c. Also, arbitrary DNS replies
15-12-2020 - 15:36 11-12-2020 - 23:15
CVE-2020-17440 5.0
An issue was discovered in uIP 1.0, as used in Contiki 3.0 and other products. The code that parses incoming DNS packets does not validate that domain names present in the DNS responses have '\0' termination. This results in errors when calculating t
15-12-2020 - 15:06 11-12-2020 - 23:15
CVE-2020-24334 6.4
The code that processes DNS responses in uIP through 1.0, as used in Contiki and Contiki-NG, does not check whether the number of responses specified in the DNS packet header corresponds to the response data available in the DNS packet, leading to an
15-12-2020 - 15:03 11-12-2020 - 23:15
CVE-2020-24336 7.5
An issue was discovered in Contiki through 3.0 and Contiki-NG through 4.5. The code for parsing Type A domain name answers in ip64-dns64.c doesn't verify whether the address in the answer's length is sane. Therefore, when copying an address of an arb
15-12-2020 - 14:47 11-12-2020 - 23:15
CVE-2020-25111 7.5
An issue was discovered in the IPv6 stack in Contiki through 3.0. There is an insufficient check for the IPv6 header length. This leads to Denial-of-Service and potential Remote Code Execution via a crafted ICMPv6 echo packet.
15-12-2020 - 02:01 11-12-2020 - 23:15
CVE-2020-25109 7.5
An issue was discovered in the DNS implementation in Ethernut in Nut/OS 5.1. The number of DNS queries/responses (set in a DNS header) is not checked against the data present. This may lead to successful Denial-of-Service, and possibly Remote Code Ex
15-12-2020 - 01:26 11-12-2020 - 23:15
CVE-2020-25108 7.5
An issue was discovered in the DNS implementation in Ethernut in Nut/OS 5.1. The DNS response data length is not checked (it can be set to an arbitrary value from a packet). This may lead to successful Denial-of-Service, and possibly Remote Code Exec
15-12-2020 - 01:15 11-12-2020 - 23:15
CVE-2020-25107 7.5
An issue was discovered in the DNS implementation in Ethernut in Nut/OS 5.1. There is no check on whether a domain name has '\0' termination. This may lead to successful Denial-of-Service, and possibly Remote Code Execution.
15-12-2020 - 01:12 11-12-2020 - 23:15
CVE-2020-25110 7.5
An issue was discovered in the DNS implementation in Ethernut in Nut/OS 5.1. The length byte of a domain name in a DNS query/response is not checked, and is used for internal memory operations. This may lead to successful Denial-of-Service, and possi
15-12-2020 - 00:54 11-12-2020 - 23:15
CVE-2020-17445 5.0
An issue was discovered in picoTCP 1.7.0. The code for processing the IPv6 destination options does not check for a valid length of the destination options header. This results in an Out-of-Bounds Read, and, depending on the memory protection mechani
14-12-2020 - 21:55 11-12-2020 - 23:15
CVE-2020-24337 5.0
An issue was discovered in picoTCP and picoTCP-NG through 1.7.0. When an unsupported TCP option with zero length is provided in an incoming TCP packet, it is possible to cause a Denial-of-Service by achieving an infinite loop in the code that parses
14-12-2020 - 21:49 11-12-2020 - 23:15
CVE-2020-24338 7.5
An issue was discovered in picoTCP through 1.7.0. The DNS domain name record decompression functionality in pico_dns_decompress_name() in pico_dns_common.c does not validate the compression pointer offset values with respect to the actual data presen
14-12-2020 - 21:40 11-12-2020 - 23:15
CVE-2020-24339 5.0
An issue was discovered in picoTCP and picoTCP-NG through 1.7.0. The DNS domain name record decompression functionality in pico_dns_decompress_name() in pico_dns_common.c does not validate the compression pointer offset values with respect to the act
14-12-2020 - 21:30 11-12-2020 - 23:15
CVE-2020-24340 5.0
An issue was discovered in picoTCP and picoTCP-NG through 1.7.0. The code that processes DNS responses in pico_mdns_handle_data_as_answers_generic() in pico_mdns.c does not check whether the number of answers/responses specified in a DNS packet heade
14-12-2020 - 21:29 11-12-2020 - 23:15
CVE-2020-24341 6.4
An issue was discovered in picoTCP and picoTCP-NG through 1.7.0. The TCP input data processing function in pico_tcp.c does not validate the length of incoming TCP packets, which leads to an out-of-bounds read when assembling received packets into a d
14-12-2020 - 21:26 11-12-2020 - 23:15
CVE-2020-25112 7.5
An issue was discovered in the IPv6 stack in Contiki through 3.0. There are inconsistent checks for IPv6 header extension lengths. This leads to Denial-of-Service and potential Remote Code Execution via a crafted ICMPv6 echo packet.
14-12-2020 - 21:18 11-12-2020 - 23:15
CVE-2020-17441 6.4
An issue was discovered in picoTCP 1.7.0. The code for processing the IPv6 headers does not validate whether the IPv6 payload length field is equal to the actual size of the payload, which leads to an Out-of-Bounds read during the ICMPv6 checksum cal
14-12-2020 - 20:12 11-12-2020 - 23:15
CVE-2020-17442 5.0
An issue was discovered in picoTCP 1.7.0. The code for parsing the hop-by-hop IPv6 extension headers does not validate the bounds of the extension header length value, which may result in Integer Wraparound. Therefore, a crafted extension header leng
14-12-2020 - 20:08 11-12-2020 - 23:15
CVE-2020-13984 5.0
An issue was discovered in Contiki through 3.0. An infinite loop exists in the uIP TCP/IP stack component when processing IPv6 extension headers in ext_hdr_options_process in net/ipv6/uip6.c.
14-12-2020 - 19:49 11-12-2020 - 22:15
Back to Top Mark selected
Back to Top