Vulnerabilities (CVE)

Filtered by vendor Contiki-ng Subscribe
Filtered by product Tinydtls
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-42141 1 Contiki-ng 1 Tinydtls 2024-02-05 N/A 9.8 CRITICAL
An issue was discovered in Contiki-NG tinyDTLS through 2018-08-30. One incorrect handshake could complete with different epoch numbers in the packets Client_Hello, Client_key_exchange, and Change_cipher_spec, which may cause denial of service.
CVE-2021-42147 1 Contiki-ng 1 Tinydtls 2024-02-05 N/A 9.1 CRITICAL
Buffer over-read vulnerability in the dtls_sha256_update function in Contiki-NG tinyDTLS through master branch 53a0d97 allows remote attackers to cause a denial of service via crafted data packet.
CVE-2021-42142 1 Contiki-ng 1 Tinydtls 2024-02-05 N/A 9.8 CRITICAL
An issue was discovered in Contiki-NG tinyDTLS through master branch 53a0d97. DTLS servers mishandle the early use of a large epoch number. This vulnerability allows remote attackers to cause a denial of service and false-positive packet drops.
CVE-2021-42145 1 Contiki-ng 1 Tinydtls 2024-02-05 N/A 7.5 HIGH
An assertion failure discovered in in check_certificate_request() in Contiki-NG tinyDTLS through master branch 53a0d97 allows attackers to cause a denial of service.
CVE-2021-42143 1 Contiki-ng 1 Tinydtls 2024-02-05 N/A 9.1 CRITICAL
An issue was discovered in Contiki-NG tinyDTLS through master branch 53a0d97. An infinite loop bug exists during the handling of a ClientHello handshake message. This bug allows remote attackers to cause a denial of service by sending a malformed ClientHello handshake message with an odd length of cipher suites, which triggers an infinite loop (consuming all resources) and a buffer over-read that can disclose sensitive information.