Vulnerability CVE-2019-7715


Published: 2019-03-25   Modified: 2019-03-26

Description:
An issue was discovered in the Interpeak IPCOMShell TELNET server on Green Hills INTEGRITY RTOS 5.0.4. The main shell handler function uses the value of the environment variable ipcom.shell.greeting as the first argument to printf(). Setting this variable using the sysvar command results in a user-controlled format string during login, resulting in an information leak of memory addresses.

Type:

CWE-134

(Uncontrolled Format String)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
GHS -> Integrity rtos 

 References:
https://github.com/bl4ckic3/GHS-Bugs
https://www.ghs.com/products/rtos/integrity.html

Copyright 2024, cxsecurity.com

 

Back to Top