Vulnerability CVE-2017-17562


Published: 2017-12-12

Description:
Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. This is a result of initializing the environment of forked CGI scripts using untrusted HTTP request parameters in the cgiHandler function in cgi.c. When combined with the glibc dynamic linker, this behaviour can be abused for remote code execution using special parameter names such as LD_PRELOAD. An attacker can POST their shared object payload in the body of the request, and reference it using /proc/self/fd/0.

See advisories in our WLB2 database:
Topic
Author
Date
High
GoAhead httpd 2.5 < 3.6.5 LD_PRELOAD Remote Code Execution
19.12.2017
High
GoAhead Web Server LD_PRELOAD Arbitrary Module Load
hdm
24.01.2018

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Embedthis -> Goahead 

 References:
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.securitytracker.com/id/1040702
https://github.com/elttam/advisories/tree/master/CVE-2017-17562
https://github.com/embedthis/goahead/commit/6f786c123196eb622625a920d54048629a7caa74
https://github.com/embedthis/goahead/issues/249
https://www.elttam.com.au/blog/goahead/
https://www.exploit-db.com/exploits/43360/
https://www.exploit-db.com/exploits/43877/

Copyright 2024, cxsecurity.com

 

Back to Top