RSS   Podatności dla 'Mongoose'   RSS

2021-02-08
 
CVE-2021-26530

CWE-787
 

 
The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 (compiled with OpenSSL support) is vulnerable to remote OOB write attack via connection request after exhausting memory pool.

 
 
CVE-2021-26529

CWE-787
 

 
The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 and 6.7-6.18 (compiled with mbedTLS support) is vulnerable to remote OOB write attack via connection request after exhausting memory pool.

 
 
CVE-2021-26528

CWE-787
 

 
The mg_http_serve_file function in Cesanta Mongoose HTTP server 7.0 is vulnerable to remote OOB write attack via connection request after exhausting memory pool.

 
2019-11-26
 
CVE-2019-19307

CWE-190
 

 
An integer overflow in parse_mqtt in mongoose.c in Cesanta Mongoose 6.16 allows an attacker to achieve remote DoS (infinite loop), or possibly cause an out-of-bounds write, by sending a crafted MQTT protocol packet.

 
2019-07-10
 
CVE-2019-13503

CWE-125
 

 
mq_parse_http in mongoose.c in Mongoose 6.15 has a heap-based buffer over-read.

 
2019-06-24
 
CVE-2019-12951

 

 
An issue was discovered in Mongoose before 6.15. The parse_mqtt() function in mg_mqtt.c has a critical heap-based buffer overflow.

 
2019-06-10
 
CVE-2018-20356

CWE-416
 

 
An invalid read of 8 bytes due to a use-after-free vulnerability in the mg_http_free_proto_data_cgi function call in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.13 and earlier allows a denial of service (application crash) or remote code execution.

 
 
CVE-2018-20355

CWE-416
 

 
An invalid write of 8 bytes due to a use-after-free vulnerability in the mg_http_free_proto_data_cgi function call in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.13 and earlier allows a denial of service (application crash) or remote code execution.

 
 
CVE-2018-20354

CWE-416
 

 
An invalid read of 8 bytes due to a use-after-free vulnerability during a "return" in the mg_http_get_proto_data function in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.13 and earlier allows a denial of service (application crash) or remote code execution.

 
 
CVE-2018-20353

CWE-416
 

 
An invalid read of 8 bytes due to a use-after-free vulnerability during a "NULL test" in the mg_http_get_proto_data function in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.13 and earlier allows a denial of service (application crash) or remote code execution.

 


Copyright 2024, cxsecurity.com

 

Back to Top