Vulnerability CVE-2018-16603


Published: 2018-12-06   Modified: 2018-12-07

Description:
An issue was discovered in Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component. Out of bounds access to TCP source and destination port fields in xProcessReceivedTCPPacket can leak data back to an attacker.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Amazon -> Amazon web services freertos 
Amazon -> Freertos 

 References:
https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-details/
https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-put-wide-range-devices-risk-compromise-smart-homes-critical-infrastructure-systems/
https://github.com/aws/amazon-freertos/blob/v1.3.2/CHANGELOG.md

Copyright 2024, cxsecurity.com

 

Back to Top