#VU9101 Use-after-free error in Mongoose


Published: 2017-11-02

Vulnerability identifier: #VU9101

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2891

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Mongoose
Web applications / JS libraries

Vendor: Valenok

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to use-after-free error in the HTTP server implementation. A remote attacker can send an ordinary HTTP POST request with a CGI target, cause a reuse of previously freed pointer, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Update to version 6.10.

Vulnerable software versions

Mongoose: 6.8


External links
http://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0398


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability