A vulnerability in bmcweb of OpenBMC Project allows user to cause denial of service. This vulnerability was identified during mitigation for CVE-2022-2809. When fuzzing the multipart_parser code using AFL++ with address sanitizer enabled to find smallest memory corruptions possible. It detected problem in how multipart_parser handles unclosed http headers. If long enough http header is passed in the multipart form without colon there is one byte overwrite on heap. It can be conducted multiple times in a loop to cause DoS.
References
Link Resource
https://github.com/openbmc/bmcweb Product Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: OpenBMC

Published: 2022-10-07T00:00:00

Updated: 2022-10-27T00:00:00

Reserved: 2022-10-06T00:00:00


Link: CVE-2022-3409

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-10-27T13:15:11.047

Modified: 2022-10-31T13:14:30.007


Link: CVE-2022-3409

JSON object: View

cve-icon Redhat Information

No data.