CVE-2019-1010218

Cherokee Webserver Latest Cherokee Web server Upto Version 1.2.103 (Current stable) is affected by: Buffer Overflow - CWE-120. The impact is: Crash. The component is: Main cherokee command. The attack vector is: Overwrite argv[0] to an insane length with execl. The fixed version is: There's no fix yet.
References
Link Resource
https://i.imgur.com/PWCCyir.png Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:cherokee-project:cherokee_web_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-22 18:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1010218

Mitre link : CVE-2019-1010218

CVE.ORG link : CVE-2019-1010218


JSON object : View

Products Affected

cherokee-project

  • cherokee_web_server
CWE
CWE-787

Out-of-bounds Write

CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')