Vulnerabilities > Contiki OS

DATE CVE VULNERABILITY TITLE RISK
2021-09-05 CVE-2021-40523 Improper Check for Unusual or Exceptional Conditions vulnerability in Contiki-Os Contiki 3.0
In Contiki 3.0, Telnet option negotiation is mishandled.
network
low complexity
contiki-os CWE-754
5.0
2021-08-10 CVE-2021-38386 Classic Buffer Overflow vulnerability in Contiki-Os Contiki 3.0
In Contiki 3.0, a buffer overflow in the Telnet service allows remote attackers to cause a denial of service because the ls command is mishandled when a directory has many files with long names.
network
low complexity
contiki-os CWE-120
5.0
2021-08-10 CVE-2021-38387 Infinite Loop vulnerability in Contiki-Os Contiki 3.0
In Contiki 3.0, a Telnet server that silently quits (before disconnection with clients) leads to connected clients entering an infinite loop and waiting forever, which may cause excessive CPU consumption.
network
low complexity
contiki-os CWE-835
5.0
2021-08-09 CVE-2021-38311 Infinite Loop vulnerability in Contiki-Os Contiki 3.0
In Contiki 3.0, potential nonterminating acknowledgment loops exist in the Telnet service.
4.3
2021-03-24 CVE-2021-28362 Integer Underflow (Wrap or Wraparound) vulnerability in Contiki-Os Contiki
An issue was discovered in Contiki through 3.0.
network
low complexity
contiki-os CWE-191
5.0
2020-12-11 CVE-2020-25112 Out-of-bounds Write vulnerability in Contiki-Os 3.0
An issue was discovered in the IPv6 stack in Contiki through 3.0.
network
low complexity
contiki-os CWE-787
7.5
2020-12-11 CVE-2020-25111 Out-of-bounds Write vulnerability in Contiki-Os 3.0
An issue was discovered in the IPv6 stack in Contiki through 3.0.
network
low complexity
contiki-os CWE-787
7.5
2020-12-11 CVE-2020-24336 Classic Buffer Overflow vulnerability in multiple products
An issue was discovered in Contiki through 3.0 and Contiki-NG through 4.5.
network
low complexity
contiki-ng contiki-os CWE-120
7.5
2020-12-11 CVE-2020-13986 Infinite Loop vulnerability in Contiki-Os Contiki
An issue was discovered in Contiki through 3.0.
network
low complexity
contiki-os CWE-835
5.0
2020-12-11 CVE-2020-13985 Integer Overflow or Wraparound vulnerability in Contiki-Os Contiki
An issue was discovered in Contiki through 3.0.
network
low complexity
contiki-os CWE-190
5.0