CVE-2022-2809

A vulnerability in bmcweb of OpenBMC Project allows user to cause denial of service. When fuzzing the multipart_parser code using AFL++ with address sanitizer enabled to find smallest memory corruptions possible. It detected problem in how multipart_parser handles unclosed http headers. If long enough http header is passed in the multipart form without colon there is one byte overwrite on heap. It can be conducted multiple times in a loop to cause DoS.
References
Link Resource
https://github.com/openbmc/bmcweb Product Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:openbmc-project:openbmc:*:*:*:*:*:*:*:*

History

31 Oct 2022, 12:32

Type Values Removed Values Added
CPE cpe:2.3:a:openbmc-project:openbmc:*:*:*:*:*:*:*:*
First Time Openbmc-project openbmc
Openbmc-project
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (CONFIRM) https://github.com/openbmc/bmcweb - (CONFIRM) https://github.com/openbmc/bmcweb - Product, Third Party Advisory
CWE CWE-787

27 Oct 2022, 17:01

Type Values Removed Values Added
Summary A vulnerability in bmcweb of OpenBMC Project allows user to cause denial of service. When fuzzing the multipart_parser code using AFL++ with address sanitizer enabled to find smallest memory corruptions possible. It detected problem in how multipart_parser handles unclosed http headers. If long enough http header is passed in the multipart form without colon there is one byte overwrite on heap. It can be conducted multiple times in a loop to cause DoS. A vulnerability in bmcweb of OpenBMC Project allows user to cause denial of service. When fuzzing the multipart_parser code using AFL++ with address sanitizer enabled to find smallest memory corruptions possible. It detected problem in how multipart_parser handles unclosed http headers. If long enough http header is passed in the multipart form without colon there is one byte overwrite on heap. It can be conducted multiple times in a loop to cause DoS.

27 Oct 2022, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-27 13:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2809

Mitre link : CVE-2022-2809

CVE.ORG link : CVE-2022-2809


JSON object : View

Products Affected

openbmc-project

  • openbmc
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow

CWE-229

Improper Handling of Values