Vulnerabilities > Contiki NG

DATE CVE VULNERABILITY TITLE RISK
2024-01-24 CVE-2021-42145 Improper Handling of Exceptional Conditions vulnerability in Contiki-Ng Tinydtls 20180830
An assertion failure discovered in in check_certificate_request() in Contiki-NG tinyDTLS through master branch 53a0d97 allows attackers to cause a denial of service.
network
low complexity
contiki-ng CWE-755
7.5
2024-01-24 CVE-2021-42146 Improper Handling of Exceptional Conditions vulnerability in Contiki-Ng Tinydtls 20180830
An issue was discovered in Contiki-NG tinyDTLS through master branch 53a0d97.
network
low complexity
contiki-ng CWE-755
7.5
2024-01-24 CVE-2021-42147 Out-of-bounds Read vulnerability in Contiki-Ng Tinydtls 20180830
Buffer over-read vulnerability in the dtls_sha256_update function in Contiki-NG tinyDTLS through master branch 53a0d97 allows remote attackers to cause a denial of service via crafted data packet.
network
low complexity
contiki-ng CWE-125
critical
9.1
2024-01-24 CVE-2021-42143 Infinite Loop vulnerability in Contiki-Ng Tinydtls 20180830
An issue was discovered in Contiki-NG tinyDTLS through master branch 53a0d97.
network
low complexity
contiki-ng CWE-835
critical
9.1
2024-01-24 CVE-2021-42144 Out-of-bounds Read vulnerability in Contiki-Ng Tinydtls
Buffer over-read vulnerability in Contiki-NG tinyDTLS through master branch 53a0d97 allows attackers obtain sensitive information via crafted input to dtls_ccm_decrypt_message().
network
low complexity
contiki-ng CWE-125
critical
9.8
2024-01-23 CVE-2021-42142 Improper Handling of Exceptional Conditions vulnerability in Contiki-Ng Tinydtls 20180830
An issue was discovered in Contiki-NG tinyDTLS through master branch 53a0d97.
network
low complexity
contiki-ng CWE-755
critical
9.8
2024-01-22 CVE-2021-42141 Improper Handling of Exceptional Conditions vulnerability in Contiki-Ng Tinydtls 20180830
An issue was discovered in Contiki-NG tinyDTLS through 2018-08-30.
network
low complexity
contiki-ng CWE-755
critical
9.8
2023-10-10 CVE-2020-27634 Use of Insufficiently Random Values vulnerability in Contiki-Ng 4.5
In Contiki 4.5, TCP ISNs are improperly random.
network
low complexity
contiki-ng CWE-330
critical
9.1
2023-09-15 CVE-2023-37281 Out-of-bounds Read vulnerability in Contiki-Ng
Contiki-NG is an operating system for internet-of-things devices.
network
low complexity
contiki-ng CWE-125
5.3
2023-09-15 CVE-2023-37459 Out-of-bounds Read vulnerability in Contiki-Ng
Contiki-NG is an operating system for internet-of-things devices.
network
low complexity
contiki-ng CWE-125
5.3