Use-after-free vulnerability in the mg_http_multipart_wait_for_boundary function in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.7 and earlier and Mongoose OS 1.2 and earlier allows remote attackers to cause a denial of service (crash) via a multipart/form-data POST request without a MIME boundary string.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-10T15:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2017-03-19T00:00:00


Link: CVE-2017-7185

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-04-10T15:59:00.503

Modified: 2018-10-09T20:01:43.417


Link: CVE-2017-7185

JSON object: View

cve-icon Redhat Information

No data.

CWE