CVE-2017-2891

An exploitable use-after-free vulnerability exists in the HTTP server implementation of Cesanta Mongoose 6.8. An ordinary HTTP POST request with a CGI target can cause a reuse of previously freed pointer potentially resulting in remote code execution. An attacker needs to send this HTTP request over the network to trigger this vulnerability.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0398 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:cesanta:mongoose:6.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-07 16:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-2891

Mitre link : CVE-2017-2891

CVE.ORG link : CVE-2017-2891


JSON object : View

Products Affected

cesanta

  • mongoose
CWE
CWE-416

Use After Free