RIOT-OS, an operating system for Internet of Things (IoT) devices, contains a network stack with the ability to process 6LoWPAN frames. Prior to version 2023.04, an attacker can send a crafted frame to the device resulting in an integer underflow and out of bounds access in the packet buffer. Triggering the access at the right time will corrupt other packets or the allocator metadata. Corrupting a pointer will lead to denial of service. This issue is fixed in version 2023.04. As a workaround, disable SRH in the network stack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-05-30T15:50:54.247Z

Updated: 2024-08-02T11:03:19.259Z

Reserved: 2023-01-30T14:43:33.704Z

Link: CVE-2023-24817

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-05-30T16:15:09.607

Modified: 2023-06-07T19:10:07.593

Link: CVE-2023-24817

cve-icon Redhat

No data.