cve-2017-14149
Vulnerability from cvelistv5
Published
2017-09-05 07:00
Modified
2024-09-16 18:55
Severity
Summary
GoAhead 3.4.0 through 3.6.5 has a NULL Pointer Dereference in the websDecodeUrl function in http.c, leading to a crash for a "POST / HTTP/1.1" request.
References
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T19:20:41.283Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/shadow4u/goaheaddebug/blob/master/README.md"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "GoAhead 3.4.0 through 3.6.5 has a NULL Pointer Dereference in the websDecodeUrl function in http.c, leading to a crash for a \"POST / HTTP/1.1\" request."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-05T07:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/shadow4u/goaheaddebug/blob/master/README.md"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2017-14149",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "GoAhead 3.4.0 through 3.6.5 has a NULL Pointer Dereference in the websDecodeUrl function in http.c, leading to a crash for a \"POST / HTTP/1.1\" request."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/shadow4u/goaheaddebug/blob/master/README.md",
              "refsource": "MISC",
              "url": "https://github.com/shadow4u/goaheaddebug/blob/master/README.md"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2017-14149",
    "datePublished": "2017-09-05T07:00:00Z",
    "dateReserved": "2017-09-05T00:00:00Z",
    "dateUpdated": "2024-09-16T18:55:35.449Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-14149\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-09-05T07:29:00.273\",\"lastModified\":\"2017-09-05T17:07:23.393\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"GoAhead 3.4.0 through 3.6.5 has a NULL Pointer Dereference in the websDecodeUrl function in http.c, leading to a crash for a \\\"POST / HTTP/1.1\\\" request.\"},{\"lang\":\"es\",\"value\":\"GoAhead en versiones de la 3.4.0 a la 3.6.5 presenta una desreferencia de puntero NULL en la funci\u00f3n websDecodeUrl en http.c, lo que da lugar a un bloqueo en una petici\u00f3n \\\"POST / HTTP/1.1\\\".\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:3.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26DE3222-0FA8-49DE-8E94-AB3BC8816F9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:3.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60001CE1-A452-49B4-9C27-D892B91078F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:3.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCE3F237-3B0B-40B5-A3E3-E468883D6DFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:3.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CAEAA94-A8FB-4D32-9D8A-E06F2F548FD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:3.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83B7280F-4FBF-4451-BAAF-E90068CDAB9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:3.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F168E900-DFA1-4D9C-AD08-9A1B876C6DDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:3.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78418AE8-D5B3-4771-BFFD-DC28BBC42B1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:3.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF3BB240-A988-497F-82CE-F99C8438F0B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:3.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14B89AAB-1CBF-4862-A7AC-9DDEF026646D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:3.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05918B61-7E62-40BA-9EF3-FB4DD2EC3BF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:3.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDD5EE6D-A498-4C35-81F7-684E30845E44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:3.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"801889A1-C61C-4CC9-8B2A-46CF4E246978\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:3.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AF17ED0-EFA5-407E-9CCC-15543C2D194C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:3.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BACEEDBF-0C89-46E7-9A00-9C4BD61DAE7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:3.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A7EE03C-294B-485E-9CA4-5E0714A2939C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:3.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8EBF002-17C3-4AD5-BDC3-B7643BEA5173\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:3.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34B4E67D-5883-43A5-85B2-1E8D8D157F54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:3.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACF0D5BD-F1C0-4DA0-9BC2-AE8DA03F2204\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:3.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F2A0A7F-8516-4405-A8C8-B862E59DEAC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:3.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81A1B366-C737-43F7-A391-C28C434026C9\"}]}]}],\"references\":[{\"url\":\"https://github.com/shadow4u/goaheaddebug/blob/master/README.md\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...