RIOT is a real-time multi-threading operating system that supports a range of devices that are typically 8-bit, 16-bit and 32-bit microcontrollers. The size check in the `gcoap_dns_server_proxy_get()` function contains a small typo that may lead to a buffer overflow in the subsequent `strcpy()`. In detail, the length of the `_uri` string is checked instead of the length of the `_proxy` string. The `_gcoap_forward_proxy_copy_options()` function does not implement an explicit size check before copying data to the `cep->req_etag` buffer that is `COAP_ETAG_LENGTH_MAX` bytes long. If an attacker can craft input so that `optlen` becomes larger than `COAP_ETAG_LENGTH_MAX`, they can cause a buffer overflow. If the input above is attacker-controlled and crosses a security boundary, the impact of the buffer overflow vulnerabilities could range from denial of service to arbitrary code execution. This issue has yet to be patched. Users are advised to add manual bounds checking.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-05-01T06:14:01.531Z

Updated: 2024-05-01T06:14:01.531Z

Reserved: 2024-04-09T15:29:35.936Z


Link: CVE-2024-32017

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-05-01T07:15:39.280

Modified: 2024-06-10T18:15:31.880


Link: CVE-2024-32017

JSON object: View

cve-icon Redhat Information

No data.

CWE