Lucene search

K

Ghs Security Vulnerabilities

cve
cve

CVE-2019-7715

An issue was discovered in the Interpeak IPCOMShell TELNET server on Green Hills INTEGRITY RTOS 5.0.4. The main shell handler function uses the value of the environment variable ipcom.shell.greeting as the first argument to printf(). Setting this variable using the sysvar command results in a...

7.5CVSS

7.4AI Score

0.002EPSS

2019-03-26 02:29 AM
15
cve
cve

CVE-2019-7714

An issue was discovered in Interpeak IPWEBS on Green Hills INTEGRITY RTOS 5.0.4. It allocates 60 bytes for the HTTP Authentication header. However, when copying this header to parse, it does not check the size of the header, leading to a stack-based buffer...

9.8CVSS

9.4AI Score

0.003EPSS

2019-03-26 01:29 AM
29
cve
cve

CVE-2019-7711

An issue was discovered in the Interpeak IPCOMShell TELNET server on Green Hills INTEGRITY RTOS 5.0.4. The undocumented shell command "prompt" sets the (user controlled) shell's prompt value, which is used as a format string input to printf, resulting in an information leak of memory...

7.5CVSS

7.4AI Score

0.002EPSS

2019-03-26 01:29 AM
19
cve
cve

CVE-2019-7713

An issue was discovered in the Interpeak IPCOMShell TELNET server on Green Hills INTEGRITY RTOS 5.0.4. There is a heap-based buffer overflow in the function responsible for printing the shell prompt, when a custom modifier is used to display information such as a process ID, IP address, or current....

9.8CVSS

9.7AI Score

0.003EPSS

2019-03-26 01:29 AM
20
cve
cve

CVE-2019-7712

An issue was discovered in handler_ipcom_shell_pwd in the Interpeak IPCOMShell TELNET server on Green Hills INTEGRITY RTOS 5.0.4. When using the pwd command, the current working directory path is used as the first argument to printf() without a proper check. An attacker may thus forge a path...

7.5CVSS

7.2AI Score

0.002EPSS

2019-03-26 01:29 AM
29