A vulnerability in bmcweb of OpenBMC Project allows user to cause denial of service. When fuzzing the multipart_parser code using AFL++ with address sanitizer enabled to find smallest memory corruptions possible. It detected problem in how multipart_parser handles unclosed http headers. If long enough http header is passed in the multipart form without colon there is one byte overwrite on heap. It can be conducted multiple times in a loop to cause DoS.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: OpenBMC

Published: 2022-10-27T13:09:19.424932Z

Updated: 2024-09-16T18:04:08.257Z

Reserved: 2022-08-13T00:00:00

Link: CVE-2022-2809

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-10-27T13:15:09.633

Modified: 2022-10-31T12:32:47.707

Link: CVE-2022-2809

cve-icon Redhat

No data.