CVE-2018-20356

NameCVE-2018-20356
DescriptionAn invalid read of 8 bytes due to a use-after-free vulnerability in the mg_http_free_proto_data_cgi function call in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.13 and earlier allows a denial of service (application crash) or remote code execution.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

NOT-FOR-US: Cesanta Mongoose
smplayer embeds a copy, which is unused in any released version and disabled since 18.5.0~ds1-1

Search for package or bug name: Reporting problems