8.2
CVSSv3

CVE-2020-17437

Published: 11/12/2020 Updated: 08/08/2022
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 8.2 | Impact Score: 4.2 | Exploitability Score: 3.9
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P

Vulnerability Summary

An issue exists in uIP 1.0, as used in Contiki 3.0 and other products. When the Urgent flag is set in a TCP packet, and the stack is configured to ignore the urgent data, the stack attempts to use the value of the Urgent pointer bytes to separate the Urgent data from the normal data, by calculating the offset at which the normal data should be present in the global buffer. However, the length of this offset is not checked; therefore, for large values of the Urgent pointer bytes, the data pointer can point to memory that is way beyond the data buffer in uip_process in uip.c.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

uip project uip

open-iscsi project open-iscsi

siemens sentron 3va com100 firmware

siemens sentron 3va com800 firmware

siemens sentron 3va dsp800 firmware

siemens sentron pac2200 clp firmware -

siemens sentron pac2200 firmware

siemens sentron pac3200 firmware

siemens sentron pac3200t firmware

siemens sentron pac3220 firmware

siemens sentron pac4200 firmware

Mailing Lists

Description: Out-of-bounds Write vulnerability in TCP stack of Apache Software Foundation Apache NuttX (incubating) allows attacker to corrupt memory by supplying arbitrary urgent data pointer offsets within TCP packets including beyond the length of the packet This issue affects: Apache Software Foundation Apache NuttX (incubating) versions prio ...