1 results (0.003 seconds)

CVSS: 8.1EPSS: 97%CPEs: 3EXPL: 7

Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. This is a result of initializing the environment of forked CGI scripts using untrusted HTTP request parameters in the cgiHandler function in cgi.c. When combined with the glibc dynamic linker, this behaviour can be abused for remote code execution using special parameter names such as LD_PRELOAD. An attacker can POST their shared object payload in the body of the request, and reference it using /proc/self/fd/0. Embedthis GoAhead en versiones anteriores a la 3.6.5 permite la ejecución remota de código si CGI está habilitado y se enlaza dinámicamente un programa CGI. • https://www.exploit-db.com/exploits/43360 https://www.exploit-db.com/exploits/43877 https://github.com/ivanitlearning/CVE-2017-17562 https://github.com/1337g/CVE-2017-17562 https://github.com/freitzzz/bash-CVE-2017-17562 https://github.com/crispy-peppers/Goahead-CVE-2017-17562 http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html http://www.securitytracker.com/id/1040702 https://github.com/elttam/advisories/tree/master/CVE-2017-17562 https://github.com/em •