Vulnerability CVE-2017-7185


Published: 2017-04-10

Description:
Use-after-free vulnerability in the mg_http_multipart_wait_for_boundary function in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.7 and earlier and Mongoose OS 1.2 and earlier allows remote attackers to cause a denial of service (crash) via a multipart/form-data POST request without a MIME boundary string.

See advisories in our WLB2 database:
Topic
Author
Date
High
Cesanta Mongoose OS - Use-After-Free
Multiple
07.04.2017

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Cesanta -> Mongoose os 
Cesanta -> Mongoose embedded web server library 

 References:
http://www.securityfocus.com/archive/1/540355/100/0/threaded
http://www.securityfocus.com/bid/97370
https://github.com/cesanta/mongoose-os/commit/042eb437973a202d00589b13d628181c6de5cf5b
https://github.com/cesanta/mongoose/commit/b8402ed0733e3f244588b61ad5fedd093e3cf9cc
https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CVE-2017-7185_mongoose_os_use_after_free.txt
https://www.exploit-db.com/exploits/41826/

Copyright 2024, cxsecurity.com

 

Back to Top