Vulnerability CVE-2019-7714


Published: 2019-03-25   Modified: 2019-03-26

Description:
An issue was discovered in Interpeak IPWEBS on Green Hills INTEGRITY RTOS 5.0.4. It allocates 60 bytes for the HTTP Authentication header. However, when copying this header to parse, it does not check the size of the header, leading to a stack-based buffer overflow.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
GHS -> Integrity rtos 

 References:
https://github.com/bl4ckic3/GHS-Bugs
https://www.ghs.com/products/rtos/integrity.html

Copyright 2024, cxsecurity.com

 

Back to Top