CVE-2022-3409

A vulnerability in bmcweb of OpenBMC Project allows user to cause denial of service. This vulnerability was identified during mitigation for CVE-2022-2809. When fuzzing the multipart_parser code using AFL++ with address sanitizer enabled to find smallest memory corruptions possible. It detected problem in how multipart_parser handles unclosed http headers. If long enough http header is passed in the multipart form without colon there is one byte overwrite on heap. It can be conducted multiple times in a loop to cause DoS.
References
Link Resource
https://github.com/openbmc/bmcweb Product Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:openbmc-project:openbmc:*:*:*:*:*:*:*:*

Information

Published : 2022-10-27 06:15

Updated : 2022-10-31 06:14


NVD link : CVE-2022-3409

Mitre link : CVE-2022-3409


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

openbmc-project

  • openbmc