Executive Summary

Informations
Name CVE-2018-16525 First vendor Publication 2018-12-06
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component allow remote attackers to execute arbitrary code or leak information because of a Buffer Overflow during parsing of DNS\LLMNR packets in prvParseDNSReply.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16525

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Sources (Detail)

Source Url
CONFIRM https://github.com/aws/amazon-freertos/blob/v1.3.2/CHANGELOG.md
MISC https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-details/
https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-put-wide-rang...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-11-24 01:32:15
  • Multiple Updates
2021-05-05 01:29:35
  • Multiple Updates
2021-04-22 02:24:27
  • Multiple Updates
2020-05-23 02:12:47
  • Multiple Updates
2020-05-23 01:09:25
  • Multiple Updates
2019-10-03 09:20:57
  • Multiple Updates
2019-01-04 05:17:57
  • Multiple Updates
2018-12-07 05:19:15
  • First insertion