ID

VAR-201709-0320


CVE

CVE-2017-14149


TITLE

GoAhead In NULL Pointer dereference vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-007554

DESCRIPTION

GoAhead 3.4.0 through 3.6.5 has a NULL Pointer Dereference in the websDecodeUrl function in http.c, leading to a crash for a "POST / HTTP/1.1" request. GoAhead is a small and exquisite embedded Web server of American Embedthis Company, which supports embedding in various devices and applications. There is a security vulnerability in the 'websDecodeUrl' function of the http.c file in GoAhead versions 3.4.0 to 3.6.5

Trust: 1.71

sources: NVD: CVE-2017-14149 // JVNDB: JVNDB-2017-007554 // VULHUB: VHN-104842

AFFECTED PRODUCTS

vendor:embedthismodel:goaheadscope:eqversion:3.6.2

Trust: 1.6

vendor:embedthismodel:goaheadscope:eqversion:3.4.0

Trust: 1.6

vendor:embedthismodel:goaheadscope:eqversion:3.6.0

Trust: 1.6

vendor:embedthismodel:goaheadscope:eqversion:3.6.4

Trust: 1.6

vendor:embedthismodel:goaheadscope:eqversion:3.4.1

Trust: 1.6

vendor:embedthismodel:goaheadscope:eqversion:3.6.5

Trust: 1.6

vendor:embedthismodel:goaheadscope:eqversion:3.5.0

Trust: 1.6

vendor:embedthismodel:goaheadscope:eqversion:3.4.2

Trust: 1.6

vendor:embedthismodel:goaheadscope:eqversion:3.6.1

Trust: 1.6

vendor:embedthismodel:goaheadscope:eqversion:3.6.3

Trust: 1.6

vendor:embedthismodel:goaheadscope:eqversion:3.4.8

Trust: 1.0

vendor:embedthismodel:goaheadscope:eqversion:3.4.4

Trust: 1.0

vendor:embedthismodel:goaheadscope:eqversion:3.4.3

Trust: 1.0

vendor:embedthismodel:goaheadscope:eqversion:3.4.9

Trust: 1.0

vendor:embedthismodel:goaheadscope:eqversion:3.4.5

Trust: 1.0

vendor:embedthismodel:goaheadscope:eqversion:3.4.7

Trust: 1.0

vendor:embedthismodel:goaheadscope:eqversion:3.4.12

Trust: 1.0

vendor:embedthismodel:goaheadscope:eqversion:3.4.6

Trust: 1.0

vendor:embedthismodel:goaheadscope:eqversion:3.4.10

Trust: 1.0

vendor:embedthismodel:goaheadscope:eqversion:3.4.11

Trust: 1.0

vendor:embedthismodel:goaheadscope:eqversion:3.4.0 to 3.6.5

Trust: 0.8

sources: JVNDB: JVNDB-2017-007554 // CNNVD: CNNVD-201709-126 // NVD: CVE-2017-14149

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-14149
value: HIGH

Trust: 1.0

NVD: CVE-2017-14149
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201709-126
value: MEDIUM

Trust: 0.6

VULHUB: VHN-104842
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-14149
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-104842
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-14149
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-104842 // JVNDB: JVNDB-2017-007554 // CNNVD: CNNVD-201709-126 // NVD: CVE-2017-14149

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.9

sources: VULHUB: VHN-104842 // JVNDB: JVNDB-2017-007554 // NVD: CVE-2017-14149

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201709-126

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201709-126

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-007554

PATCH

title:Top Pageurl:https://embedthis.com/goahead/

Trust: 0.8

sources: JVNDB: JVNDB-2017-007554

EXTERNAL IDS

db:NVDid:CVE-2017-14149

Trust: 2.5

db:JVNDBid:JVNDB-2017-007554

Trust: 0.8

db:CNNVDid:CNNVD-201709-126

Trust: 0.7

db:NSFOCUSid:37547

Trust: 0.6

db:VULHUBid:VHN-104842

Trust: 0.1

sources: VULHUB: VHN-104842 // JVNDB: JVNDB-2017-007554 // CNNVD: CNNVD-201709-126 // NVD: CVE-2017-14149

REFERENCES

url:https://github.com/shadow4u/goaheaddebug/blob/master/readme.md

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-14149

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-14149

Trust: 0.8

url:http://www.nsfocus.net/vulndb/37547

Trust: 0.6

sources: VULHUB: VHN-104842 // JVNDB: JVNDB-2017-007554 // CNNVD: CNNVD-201709-126 // NVD: CVE-2017-14149

SOURCES

db:VULHUBid:VHN-104842
db:JVNDBid:JVNDB-2017-007554
db:CNNVDid:CNNVD-201709-126
db:NVDid:CVE-2017-14149

LAST UPDATE DATE

2024-08-14T15:44:21.217000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-104842date:2017-09-05T00:00:00
db:JVNDBid:JVNDB-2017-007554date:2017-09-25T00:00:00
db:CNNVDid:CNNVD-201709-126date:2017-09-06T00:00:00
db:NVDid:CVE-2017-14149date:2017-09-05T17:07:23.393

SOURCES RELEASE DATE

db:VULHUBid:VHN-104842date:2017-09-05T00:00:00
db:JVNDBid:JVNDB-2017-007554date:2017-09-25T00:00:00
db:CNNVDid:CNNVD-201709-126date:2017-09-06T00:00:00
db:NVDid:CVE-2017-14149date:2017-09-05T07:29:00.273