ID

VAR-202106-0920


CVE

CVE-2021-21280


TITLE

Contiki-NG  Out-of-bounds Vulnerability in Microsoft

Trust: 0.8

sources: JVNDB: JVNDB-2021-008106

DESCRIPTION

Contiki-NG is an open-source, cross-platform operating system for internet of things devices. It is possible to cause an out-of-bounds write in versions of Contiki-NG prior to 4.6 when transmitting a 6LoWPAN packet with a chain of extension headers. Unfortunately, the written header is not checked to be within the available space, thereby making it possible to write outside the buffer. The problem has been patched in Contiki-NG 4.6. Users can apply the patch for this vulnerability out-of-band as a workaround. Contiki-NG Is vulnerable to an out-of-bounds write.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Attackers can use this vulnerability to cause out-of-bounds writes. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. Contiki-NG has a buffer error vulnerability. The vulnerability originated in versions prior to 4.6

Trust: 3.24

sources: NVD: CVE-2021-21280 // JVNDB: JVNDB-2021-008106 // CNVD: CNVD-2021-44271 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202106-1426

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-44271

AFFECTED PRODUCTS

vendor:contiki ngmodel:contiki-ngscope:ltversion:4.6

Trust: 1.6

vendor:contiki ngmodel:contiki-ngscope:eqversion:4.6

Trust: 0.8

vendor:contiki ngmodel:contiki-ngscope:eqversion: -

Trust: 0.8

sources: CNVD: CNVD-2021-44271 // JVNDB: JVNDB-2021-008106 // NVD: CVE-2021-21280

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-21280
value: CRITICAL

Trust: 1.0

security-advisories@github.com: CVE-2021-21280
value: HIGH

Trust: 1.0

NVD: CVE-2021-21280
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2021-44271
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202106-1426
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2021-21280
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2021-44271
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-21280
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

security-advisories@github.com: CVE-2021-21280
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.7
version: 3.1

Trust: 1.0

NVD: CVE-2021-21280
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-44271 // JVNDB: JVNDB-2021-008106 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202106-1426 // NVD: CVE-2021-21280 // NVD: CVE-2021-21280

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [ Other ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-008106 // NVD: CVE-2021-21280

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202106-1426

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:Prevent out-of-bounds write when processing external headers in sicslowpan #1409 GitHuburl:https://github.com/contiki-ng/contiki-ng/pull/1409

Trust: 0.8

title:Patch for Contiki-NG out-of-bounds write vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/274516

Trust: 0.6

title:Contiki-NG Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=154494

Trust: 0.6

sources: CNVD: CNVD-2021-44271 // JVNDB: JVNDB-2021-008106 // CNNVD: CNNVD-202106-1426

EXTERNAL IDS

db:NVDid:CVE-2021-21280

Trust: 3.8

db:JVNDBid:JVNDB-2021-008106

Trust: 0.8

db:CNVDid:CNVD-2021-44271

Trust: 0.6

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021062407

Trust: 0.6

db:CNNVDid:CNNVD-202106-1426

Trust: 0.6

sources: CNVD: CNVD-2021-44271 // JVNDB: JVNDB-2021-008106 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202106-1426 // NVD: CVE-2021-21280

REFERENCES

url:https://github.com/contiki-ng/contiki-ng/pull/1409

Trust: 1.6

url:https://github.com/contiki-ng/contiki-ng/security/advisories/ghsa-r768-hrhf-v592

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-21280

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021062407

Trust: 0.6

sources: CNVD: CNVD-2021-44271 // JVNDB: JVNDB-2021-008106 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202106-1426 // NVD: CVE-2021-21280

SOURCES

db:CNVDid:CNVD-2021-44271
db:JVNDBid:JVNDB-2021-008106
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202106-1426
db:NVDid:CVE-2021-21280

LAST UPDATE DATE

2024-08-14T12:16:24.761000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-44271date:2021-06-23T00:00:00
db:JVNDBid:JVNDB-2021-008106date:2022-03-03T09:09:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202106-1426date:2021-06-28T00:00:00
db:NVDid:CVE-2021-21280date:2021-06-22T19:25:49.543

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-44271date:2021-06-23T00:00:00
db:JVNDBid:JVNDB-2021-008106date:2022-03-03T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202106-1426date:2021-06-18T00:00:00
db:NVDid:CVE-2021-21280date:2021-06-18T21:15:07.750