ID

VAR-202008-0623


CVE

CVE-2020-14934


TITLE

Contiki-NG Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-009998

DESCRIPTION

Buffer overflows were discovered in Contiki-NG 4.4 through 4.5, in the SNMP agent. The function parsing the received SNMP request does not verify the input message's requested variables against the capacity of the internal SNMP engine buffer. If the number of variables in the request exceeds the allocated buffer, a memory write out of the buffer boundaries occurs. This write operation provides a possibility to overwrite other variables allocated in the .bss section by the application. Because the sender of the frame is in control of the content that will be written beyond the buffer limits, and there is no strict process memory separation, this issue may allow overwriting of sensitive memory areas of an IoT device. Contiki-NG Is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Contiki-NG is an open source cross-platform operating system for next-generation IoT (Internet of Things) devices. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow

Trust: 2.7

sources: NVD: CVE-2020-14934 // JVNDB: JVNDB-2020-009998 // CNVD: CNVD-2020-49536 // CNNVD: CNNVD-202008-930

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-49536

AFFECTED PRODUCTS

vendor:contiki ngmodel:contiki-ngscope:gteversion:4.4

Trust: 1.0

vendor:contiki ngmodel:contiki-ngscope:lteversion:4.5

Trust: 1.0

vendor:contiki ngmodel:contiki-ngscope:eqversion:4.4 から 4.5

Trust: 0.8

vendor:contiki ngmodel:contiki-ngscope:gteversion:4.4,<=4.5

Trust: 0.6

sources: CNVD: CNVD-2020-49536 // JVNDB: JVNDB-2020-009998 // NVD: CVE-2020-14934

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-14934
value: CRITICAL

Trust: 1.0

NVD: JVNDB-2020-009998
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2020-49536
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202008-930
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2020-14934
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-009998
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-49536
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-14934
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-009998
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-49536 // JVNDB: JVNDB-2020-009998 // CNNVD: CNNVD-202008-930 // NVD: CVE-2020-14934

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.8

sources: JVNDB: JVNDB-2020-009998 // NVD: CVE-2020-14934

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202008-930

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202008-930

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-009998

PATCH

title:Buffer overflow in .bss section due to SNMP request overflow #1352url:https://github.com/contiki-ng/contiki-ng/issues/1352

Trust: 0.8

title:Contiki-NG buffer overflow vulnerability Contiki-NG buffer overflow vulnerability (CNVD-2020-49536) patchurl:https://www.cnvd.org.cn/patchInfo/show/231823

Trust: 0.6

title:Contiki-NG Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=126572

Trust: 0.6

sources: CNVD: CNVD-2020-49536 // JVNDB: JVNDB-2020-009998 // CNNVD: CNNVD-202008-930

EXTERNAL IDS

db:NVDid:CVE-2020-14934

Trust: 3.0

db:JVNDBid:JVNDB-2020-009998

Trust: 0.8

db:CNVDid:CNVD-2020-49536

Trust: 0.6

db:CNNVDid:CNNVD-202008-930

Trust: 0.6

sources: CNVD: CNVD-2020-49536 // JVNDB: JVNDB-2020-009998 // CNNVD: CNNVD-202008-930 // NVD: CVE-2020-14934

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2020-14934

Trust: 2.0

url:https://drive.google.com/file/d/1nif0y0s47lu85usi29kt9tgsh0jyzyfj/view?usp=sharing

Trust: 1.6

url:https://github.com/contiki-ng/contiki-ng/issues/1352

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-14934

Trust: 0.8

sources: CNVD: CNVD-2020-49536 // JVNDB: JVNDB-2020-009998 // CNNVD: CNNVD-202008-930 // NVD: CVE-2020-14934

SOURCES

db:CNVDid:CNVD-2020-49536
db:JVNDBid:JVNDB-2020-009998
db:CNNVDid:CNNVD-202008-930
db:NVDid:CVE-2020-14934

LAST UPDATE DATE

2024-11-23T21:35:24.168000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-49536date:2020-08-31T00:00:00
db:JVNDBid:JVNDB-2020-009998date:2020-12-16T07:14:15
db:CNNVDid:CNNVD-202008-930date:2020-09-03T00:00:00
db:NVDid:CVE-2020-14934date:2024-11-21T05:04:28.240

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-49536date:2020-08-26T00:00:00
db:JVNDBid:JVNDB-2020-009998date:2020-12-16T07:14:15
db:CNNVDid:CNNVD-202008-930date:2020-08-18T00:00:00
db:NVDid:CVE-2020-14934date:2020-08-18T17:15:11.347