CVE-2023-24825

RIOT-OS, an operating system for Internet of Things (IoT) devices, contains a network stack with the ability to process 6LoWPAN frames. Prior to version 2023.04, an attacker can send a crafted frame to the device to trigger a NULL pointer dereference leading to denial of service. This issue is fixed in version 2023.04. There are no known workarounds.
Configurations

Configuration 1 (hide)

cpe:2.3:o:riot-os:riot:*:*:*:*:*:*:*:*

History

07 Jun 2023, 14:53

Type Values Removed Values Added
First Time Riot-os
Riot-os riot
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-252
CWE-476
References (MISC) https://github.com/RIOT-OS/RIOT/blob/2022.10-branch/sys/net/gnrc/network_layer/sixlowpan/frag/rb/gnrc_sixlowpan_frag_rb.c#L416 - (MISC) https://github.com/RIOT-OS/RIOT/blob/2022.10-branch/sys/net/gnrc/network_layer/sixlowpan/frag/rb/gnrc_sixlowpan_frag_rb.c#L416 - Vendor Advisory
References (MISC) https://github.com/RIOT-OS/RIOT/blob/2022.10-branch/sys/net/gnrc/network_layer/sixlowpan/iphc/gnrc_sixlowpan_iphc.c#L761 - (MISC) https://github.com/RIOT-OS/RIOT/blob/2022.10-branch/sys/net/gnrc/network_layer/sixlowpan/iphc/gnrc_sixlowpan_iphc.c#L761 - Mailing List
References (MISC) https://github.com/RIOT-OS/RIOT/security/advisories/GHSA-xqm8-xj74-fjw2 - (MISC) https://github.com/RIOT-OS/RIOT/security/advisories/GHSA-xqm8-xj74-fjw2 - Vendor Advisory
References (MISC) https://github.com/RIOT-OS/RIOT/blob/ccbb304eae7b59e8aca24a6ffd095b5b3f7720ee/sys/net/gnrc/pktbuf_static/gnrc_pktbuf_static.c#L169 - (MISC) https://github.com/RIOT-OS/RIOT/blob/ccbb304eae7b59e8aca24a6ffd095b5b3f7720ee/sys/net/gnrc/pktbuf_static/gnrc_pktbuf_static.c#L169 - Vendor Advisory
References (MISC) https://github.com/RIOT-OS/RIOT/blob/2022.10-branch/sys/net/gnrc/network_layer/sixlowpan/frag/rb/gnrc_sixlowpan_frag_rb.c#L429 - (MISC) https://github.com/RIOT-OS/RIOT/blob/2022.10-branch/sys/net/gnrc/network_layer/sixlowpan/frag/rb/gnrc_sixlowpan_frag_rb.c#L429 - Vendor Advisory
References (MISC) https://github.com/RIOT-OS/RIOT/blob/2022.10-branch/sys/net/gnrc/network_layer/sixlowpan/iphc/gnrc_sixlowpan_iphc.c#L729 - (MISC) https://github.com/RIOT-OS/RIOT/blob/2022.10-branch/sys/net/gnrc/network_layer/sixlowpan/iphc/gnrc_sixlowpan_iphc.c#L729 - Vendor Advisory
References (MISC) https://github.com/RIOT-OS/RIOT/commit/0c522075445a62ce3102e141573ecc2788521897 - (MISC) https://github.com/RIOT-OS/RIOT/commit/0c522075445a62ce3102e141573ecc2788521897 - Patch, Vendor Advisory
CPE cpe:2.3:o:riot-os:riot:*:*:*:*:*:*:*:*

30 May 2023, 16:36

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-30 16:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-24825

Mitre link : CVE-2023-24825

CVE.ORG link : CVE-2023-24825


JSON object : View

Products Affected

riot-os

  • riot
CWE
CWE-252

Unchecked Return Value

CWE-476

NULL Pointer Dereference