Vulnerabilities > CVE-2017-7185 - Use After Free vulnerability in Cesanta Mongoose Embedded web Server Library and Mongoose OS

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
cesanta
CWE-416
exploit available

Summary

Use-after-free vulnerability in the mg_http_multipart_wait_for_boundary function in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.7 and earlier and Mongoose OS 1.2 and earlier allows remote attackers to cause a denial of service (crash) via a multipart/form-data POST request without a MIME boundary string.

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionCesanta Mongoose OS - Use-After-Free. CVE-2017-7185. Dos exploit for Hardware platform. Tags: Use After Free
fileexploits/hardware/dos/41826.txt
idEDB-ID:41826
last seen2017-04-06
modified2017-04-06
platformhardware
port
published2017-04-06
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/41826/
titleCesanta Mongoose OS - Use-After-Free
typedos

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/142021/CSNC-2017-003.txt
idPACKETSTORM:142021
last seen2017-04-10
published2017-04-03
reporterPhilipp Promeuschel
sourcehttps://packetstormsecurity.com/files/142021/Mongoose-OS-1.2-Use-After-Free-Denial-Of-Service.html
titleMongoose OS 1.2 Use-After-Free / Denial Of Service