In IoTivity through 1.3.1, the CoAP server interface can be used for Distributed Denial of Service attacks using source IP address spoofing and UDP-based traffic amplification. The reflected traffic is 6 times bigger than spoofed requests. This occurs because the construction of a "4.01 Unauthorized" response is mishandled. NOTE: the vendor states "While this is an interesting attack, there is no plan for maintainer to fix, as we are migrating to IoTivity Lite."
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-13T19:00:00Z

Updated: 2024-09-16T20:12:10.694Z

Reserved: 2019-03-13T00:00:00Z

Link: CVE-2019-9750

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-13T19:29:00.347

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-9750

cve-icon Redhat

No data.