An issue was discovered in Interpeak IPWEBS on Green Hills INTEGRITY RTOS 5.0.4. It allocates 60 bytes for the HTTP Authentication header. However, when copying this header to parse, it does not check the size of the header, leading to a stack-based buffer overflow.
References
Link Resource
https://github.com/bl4ckic3/GHS-Bugs Exploit Third Party Advisory
https://www.ghs.com/products/rtos/integrity.html Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-26T01:01:00

Updated: 2019-03-26T01:01:00

Reserved: 2019-02-10T00:00:00


Link: CVE-2019-7714

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-26T01:29:00.930

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-7714

JSON object: View

cve-icon Redhat Information

No data.

CWE