THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-32018

Ineffective size check due to assert() and buffer overflow in RIOT

AssignerGitHub_M
Reserved2024-04-09
Published2024-05-01
Updated2024-06-06

Description

RIOT is a real-time multi-threading operating system that supports a range of devices that are typically 8-bit, 16-bit and 32-bit microcontrollers. Most codebases define assertion macros which compile to a no-op on non-debug builds. If assertions are the only line of defense against untrusted input, the software may be exposed to attacks that leverage the lack of proper input checks. In detail, in the `nimble_scanlist_update()` function below, `len` is checked in an assertion and subsequently used in a call to `memcpy()`. If an attacker is able to provide a larger `len` value while assertions are compiled-out, they can write past the end of the fixed-length `e->ad` buffer. If the unchecked input above is attacker-controlled and crosses a security boundary, the impact of the buffer overflow vulnerability could range from denial of service to arbitrary code execution. This issue has not yet been patched. Users are advised to add manual `len` checking.



HIGH: 8.8CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Problem types

CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

Product status

<= 2023.10
affected

References

https://github.com/RIOT-OS/RIOT/security/advisories/GHSA-899m-q6pp-hmp3

https://github.com/RIOT-OS/RIOT/blob/master/pkg/nimble/scanlist/nimble_scanlist.c#L74-L87

http://www.openwall.com/lists/oss-security/2024/05/07/3

cve.org CVE-2024-32018

nvd.nist.gov CVE-2024-32018

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-32018
© Copyright 2024 THREATINT. Made in Cyprus with +