CVE-2017-17562

high

Description

Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. This is a result of initializing the environment of forked CGI scripts using untrusted HTTP request parameters in the cgiHandler function in cgi.c. When combined with the glibc dynamic linker, this behaviour can be abused for remote code execution using special parameter names such as LD_PRELOAD. An attacker can POST their shared object payload in the body of the request, and reference it using /proc/self/fd/0.

References

https://www.exploit-db.com/exploits/43877/

https://github.com/embedthis/goahead/issues/249

https://github.com/embedthis/goahead/commit/6f786c123196eb622625a920d54048629a7caa74

https://github.com/elttam/advisories/tree/master/CVE-2017-17562

http://www.securitytracker.com/id/1040702

http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html

Details

Source: Mitre, NVD

Published: 2017-12-12

Updated: 2018-04-20

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High