CVE-2020-12141 Detail

Current Description

An out-of-bounds read in the SNMP stack in Contiki-NG 4.4 and earlier allows an attacker to cause a denial of service and potentially disclose information via crafted SNMP packets to snmp_ber_decode_string_len_buffer in os/net/app-layer/snmp/snmp-ber.c.

View Analysis Description

Analysis Description

An out-of-bounds read in the SNMP stack in Contiki-NG 4.4 and earlier allows an attacker to cause a denial of service and potentially disclose information via crafted SNMP packets to snmp_ber_decode_string_len_buffer in os/net/app-layer/snmp/snmp-ber.c.

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-125 Out-of-bounds Read NIST  

Change History

1 change records found show changes

Initial Analysis 10/22/2021 3:09:17 PM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:o:contiki-ng:contiki-ng:*:*:*:*:*:*:*:* versions up to (including) 4.4
Added CVSS V2
NIST (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Added CWE
NIST CWE-125
Changed Reference Type
https://github.com/contiki-ng/contiki-ng/commit/12c824386ab60de757de5001974d73b32e19ad71#diff-32367fad664c6118fd5dda77cdf38eedc006cdd7544eca5bbeebe0b99653f8a0 No Types Assigned
https://github.com/contiki-ng/contiki-ng/commit/12c824386ab60de757de5001974d73b32e19ad71#diff-32367fad664c6118fd5dda77cdf38eedc006cdd7544eca5bbeebe0b99653f8a0 Patch, Third Party Advisory
Changed Reference Type
https://github.com/contiki-ng/contiki-ng/pull/1355 No Types Assigned
https://github.com/contiki-ng/contiki-ng/pull/1355 Patch, Third Party Advisory
Changed Reference Type
https://twitter.com/ScepticCtf No Types Assigned
https://twitter.com/ScepticCtf Third Party Advisory

Quick Info

CVE Dictionary Entry:
CVE-2020-12141
NVD Published Date:
10/19/2021
NVD Last Modified:
10/22/2021
Source:
MITRE