Vulnerability CVE-2018-16525


Published: 2018-12-06   Modified: 2018-12-07

Description:
Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component allow remote attackers to execute arbitrary code or leak information because of a Buffer Overflow during parsing of DNS\LLMNR packets in prvParseDNSReply.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Amazon -> Amazon web services freertos 
Amazon -> Freertos 

 References:
https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-details/
https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-put-wide-range-devices-risk-compromise-smart-homes-critical-infrastructure-systems/
https://github.com/aws/amazon-freertos/blob/v1.3.2/CHANGELOG.md

Copyright 2024, cxsecurity.com

 

Back to Top