Vulnerability CVE-2021-31226


Published: 2021-08-19

Description:
An issue was discovered in HCC embedded InterNiche 4.0.1. A potential heap buffer overflow exists in the code that parses the HTTP POST request, due to lack of size validation. This vulnerability requires the attacker to send a crafted HTTP POST request with a URI longer than 50 bytes. This leads to a heap overflow in wbs_post() via an strcpy() call.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Hcc-embedded -> Interniche 

 References:
https://www.kb.cert.org/vuls/id/608209
https://www.forescout.com/blog/new-critical-operational-technology-vulnerabilities-found-on-nichestack/

Copyright 2024, cxsecurity.com

 

Back to Top