CVE-2019-7714

An issue was discovered in Interpeak IPWEBS on Green Hills INTEGRITY RTOS 5.0.4. It allocates 60 bytes for the HTTP Authentication header. However, when copying this header to parse, it does not check the size of the header, leading to a stack-based buffer overflow.
References
Link Resource
https://www.ghs.com/products/rtos/integrity.html Vendor Advisory
https://github.com/bl4ckic3/GHS-Bugs Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:o:ghs:integrity_rtos:5.0.4:*:*:*:*:*:*:*

Information

Published : 2019-03-26 01:29

Updated : 2020-08-24 05:37


NVD link : CVE-2019-7714

Mitre link : CVE-2019-7714

Products Affected
No products.
CWE