CVE-2018-20356

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2018-20356
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2018-20356.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2018-20356
Published
2019-06-10T17:29:02Z
Modified
2024-09-03T02:10:14.184233Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

An invalid read of 8 bytes due to a use-after-free vulnerability in the mghttpfreeprotodata_cgi function call in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.13 and earlier allows a denial of service (application crash) or remote code execution.

References

Affected packages

Git / github.com/cesanta/mongoose

Affected ranges

Type
GIT
Repo
https://github.com/cesanta/mongoose
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected

Affected versions

3.*

3.2
3.3
3.4
3.5
3.6
3.7
3.8

4.*

4.0
4.1

5.*

5.0
5.1
5.2
5.3
5.4
5.5
5.5_20140120
5.6

6.*

6.0
6.1
6.10
6.11
6.12
6.13
6.2
6.3
6.4
6.5
6.6
6.7
6.8
6.9