An exploitable use-after-free vulnerability exists in the HTTP server implementation of Cesanta Mongoose 6.8. An ordinary HTTP POST request with a CGI target can cause a reuse of previously freed pointer potentially resulting in remote code execution. An attacker needs to send this HTTP request over the network to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2017-11-07T16:00:00Z

Updated: 2024-09-16T22:52:04.709Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2891

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-07T16:29:00.717

Modified: 2022-06-07T17:24:17.903

Link: CVE-2017-2891

cve-icon Redhat

No data.