CVE-2019-7714

An issue was discovered in Interpeak IPWEBS on Green Hills INTEGRITY RTOS 5.0.4. It allocates 60 bytes for the HTTP Authentication header. However, when copying this header to parse, it does not check the size of the header, leading to a stack-based buffer overflow.
References
Link Resource
https://github.com/bl4ckic3/GHS-Bugs Exploit Third Party Advisory
https://www.ghs.com/products/rtos/integrity.html Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:ghs:integrity_rtos:5.0.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-26 01:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-7714

Mitre link : CVE-2019-7714

CVE.ORG link : CVE-2019-7714


JSON object : View

Products Affected

ghs

  • integrity_rtos
CWE
CWE-787

Out-of-bounds Write