var-201906-0501
Vulnerability from variot

In http.c in Embedthis GoAhead before 4.1.1 and 5.x before 5.0.1, a header parsing vulnerability causes a memory assertion, out-of-bounds memory reference, and potential DoS, as demonstrated by a colon on a line by itself. Embedthis GoAhead Exists in a buffer error vulnerability.Service operation interruption (DoS) It may be in a state. EmbedthisSoftwareGoAhead is an embedded web server from EmbedthisSoftware, USA. A buffer overflow vulnerability exists in the http.c file in versions of EmbedthisGoAhead4.1.1 and 5.x prior to 5.0.1. The vulnerability stems from a network system or product that does not properly validate data boundaries when performing operations on memory, causing erroneous read and write operations to be performed on other associated memory locations. An attacker could exploit the vulnerability to cause a buffer overflow or heap overflow

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201906-0501",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "goahead",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "embedthis",
        "version": "4.1.1"
      },
      {
        "model": "goahead",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "embedthis",
        "version": "5.0.0"
      },
      {
        "model": "goahead",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "embedthis",
        "version": "5.0.1"
      },
      {
        "model": "goahead",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "embedthis",
        "version": "4.1.1"
      },
      {
        "model": "goahead",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "embedthis",
        "version": null
      },
      {
        "model": "goahead",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "embedthis",
        "version": "5.x"
      },
      {
        "model": "goahead",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "embedthis",
        "version": "5.0.1"
      },
      {
        "model": "software embedthis software goahead",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "embedthis",
        "version": "4.1.1"
      },
      {
        "model": "software embedthis software goahead",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "embedthis",
        "version": "5.*\u003c5.0.1"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-19301"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005500"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-12822"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:embedthis:goahead:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.0.1",
                "versionStartIncluding": "5.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:embedthis:goahead:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.1.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-12822"
      }
    ]
  },
  "cve": "CVE-2019-12822",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-12822",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2019-19301",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-144607",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-12822",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-12822",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2019-19301",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201906-610",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-144607",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-19301"
      },
      {
        "db": "VULHUB",
        "id": "VHN-144607"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005500"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-12822"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-610"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "In http.c in Embedthis GoAhead before 4.1.1 and 5.x before 5.0.1, a header parsing vulnerability causes a memory assertion, out-of-bounds memory reference, and potential DoS, as demonstrated by a colon on a line by itself. Embedthis GoAhead Exists in a buffer error vulnerability.Service operation interruption (DoS) It may be in a state. EmbedthisSoftwareGoAhead is an embedded web server from EmbedthisSoftware, USA. A buffer overflow vulnerability exists in the http.c file in versions of EmbedthisGoAhead4.1.1 and 5.x prior to 5.0.1. The vulnerability stems from a network system or product that does not properly validate data boundaries when performing operations on memory, causing erroneous read and write operations to be performed on other associated memory locations. An attacker could exploit the vulnerability to cause a buffer overflow or heap overflow",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-12822"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005500"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-19301"
      },
      {
        "db": "VULHUB",
        "id": "VHN-144607"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-12822",
        "trust": 3.9
      },
      {
        "db": "JVN",
        "id": "JVNVU92569237",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005500",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-610",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-19301",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-144607",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-19301"
      },
      {
        "db": "VULHUB",
        "id": "VHN-144607"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005500"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-12822"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-610"
      }
    ]
  },
  "id": "VAR-201906-0501",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-19301"
      },
      {
        "db": "VULHUB",
        "id": "VHN-144607"
      }
    ],
    "trust": 1.7
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-19301"
      }
    ]
  },
  "last_update_date": "2023-12-18T10:56:04.574000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Comparing\u00a0changes GitHub",
        "trust": 0.8,
        "url": "https://github.com/embedthis/goahead/compare/5349710...579f21f"
      },
      {
        "title": "EmbedthisGoAhead Buffer Overflow Vulnerability Patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/165345"
      },
      {
        "title": "Embedthis GoAhead Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=93827"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-19301"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005500"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-610"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-917",
        "trust": 1.0
      },
      {
        "problemtype": "Buffer error (CWE-119) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-144607"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005500"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-12822"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12822"
      },
      {
        "trust": 1.7,
        "url": "https://github.com/embedthis/goahead/compare/5349710...579f21f"
      },
      {
        "trust": 1.7,
        "url": "https://github.com/embedthis/goahead/issues/285"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu92569237/index.html"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-19301"
      },
      {
        "db": "VULHUB",
        "id": "VHN-144607"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005500"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-12822"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-610"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-19301"
      },
      {
        "db": "VULHUB",
        "id": "VHN-144607"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005500"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-12822"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-610"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-06-26T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-19301"
      },
      {
        "date": "2019-06-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-144607"
      },
      {
        "date": "2019-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-005500"
      },
      {
        "date": "2019-06-14T14:29:00.843000",
        "db": "NVD",
        "id": "CVE-2019-12822"
      },
      {
        "date": "2019-06-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201906-610"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-06-26T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-19301"
      },
      {
        "date": "2019-06-17T00:00:00",
        "db": "VULHUB",
        "id": "VHN-144607"
      },
      {
        "date": "2023-05-11T08:50:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-005500"
      },
      {
        "date": "2021-07-21T11:39:23.747000",
        "db": "NVD",
        "id": "CVE-2019-12822"
      },
      {
        "date": "2019-06-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201906-610"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-610"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Embedthis\u00a0GoAhead\u00a0 Buffer error vulnerability in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005500"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-610"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...