CVE-2022-2809

CVE-2022-2809

A vulnerability in bmcweb of OpenBMC Project allows user to cause denial of service.

When fuzzing the multipart_parser code using AFL++ with address sanitizer enabled to find smallest memory corruptions possible. It detected problem in how multipart_parser handles unclosed http headers. If long enough http header is passed in the multipart form without colon there is one byte overwrite on heap. It can be conducted multiple times in a loop to cause DoS.

Source: CVE-2022-2809

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다