CVE-2019-7715

An issue was discovered in the Interpeak IPCOMShell TELNET server on Green Hills INTEGRITY RTOS 5.0.4. The main shell handler function uses the value of the environment variable ipcom.shell.greeting as the first argument to printf(). Setting this variable using the sysvar command results in a user-controlled format string during login, resulting in an information leak of memory addresses.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:ghs:integrity_rtos:5.0.4:*:*:*:*:*:*:*

Information

Published : 2019-03-25 19:29

Updated : 2019-03-27 07:28


NVD link : CVE-2019-7715

Mitre link : CVE-2019-7715


JSON object : View

CWE
CWE-134

Use of Externally-Controlled Format String

Advertisement

dedicated server usa

Products Affected

ghs

  • integrity_rtos