CVE-2021-31227

An issue was discovered in HCC embedded InterNiche 4.0.1. A potential heap buffer overflow exists in the code that parses the HTTP POST request, due to an incorrect signed integer comparison. This vulnerability requires the attacker to send a malformed HTTP packet with a negative Content-Length, which bypasses the size checks and results in a large heap overflow in the wbs_multidata buffer copy.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:hcc-embedded:nichestack:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-08-19 11:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-31227

Mitre link : CVE-2021-31227

CVE.ORG link : CVE-2021-31227


JSON object : View

Products Affected

hcc-embedded

  • nichestack
CWE
CWE-787

Out-of-bounds Write