CVE-2019-7713

An issue was discovered in the Interpeak IPCOMShell TELNET server on Green Hills INTEGRITY RTOS 5.0.4. There is a heap-based buffer overflow in the function responsible for printing the shell prompt, when a custom modifier is used to display information such as a process ID, IP address, or current working directory. Modifier expansion triggers this overflow, causing memory corruption or a crash (and also leaks memory address information).
References
Link Resource
https://github.com/bl4ckic3/GHS-Bugs Exploit Third Party Advisory
https://www.ghs.com/products/rtos/integrity.html Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:ghs:integrity_rtos:5.0.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-26 01:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-7713

Mitre link : CVE-2019-7713

CVE.ORG link : CVE-2019-7713


JSON object : View

Products Affected

ghs

  • integrity_rtos
CWE
CWE-787

Out-of-bounds Write