Lotos WebServer through 0.1.1 (commit 3eb36cc) has a use-after-free in buffer_avail() at buffer.h via a long URI, because realloc is mishandled.
References
Link Resource
https://github.com/chendotjs/lotos/issues/7 Exploit Issue Tracking Mitigation Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-05T00:00:00

Updated: 2024-01-05T03:40:52.104935

Reserved: 2024-01-05T00:00:00


Link: CVE-2024-22088

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-05T04:15:07.930

Modified: 2024-01-10T20:05:19.737


Link: CVE-2024-22088

JSON object: View

cve-icon Redhat Information

No data.

CWE