CVE-2017-7185

Use-after-free vulnerability in the mg_http_multipart_wait_for_boundary function in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.7 and earlier and Mongoose OS 1.2 and earlier allows remote attackers to cause a denial of service (crash) via a multipart/form-data POST request without a MIME boundary string.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cesanta:mongoose_embedded_web_server_library:*:*:*:*:*:*:*:*
cpe:2.3:o:cesanta:mongoose_os:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-10 15:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-7185

Mitre link : CVE-2017-7185

CVE.ORG link : CVE-2017-7185


JSON object : View

Products Affected

cesanta

  • mongoose_os
  • mongoose_embedded_web_server_library
CWE
CWE-416

Use After Free