#VU9105 Out-of-bounds read in Mongoose


Published: 2017-11-02

Vulnerability identifier: #VU9105

Vulnerability risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2895

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Mongoose
Web applications / JS libraries

Vendor: Valenok

Description
The vulnerability allows a remote attacker to obtain potentially sensitive information or cause DoS condition on the target system.

The weakness exists in the MQTT packet parsing functionality due to out-of-bounds memory read. A remote attacker can send a specially crafted MQTT packet over network to cause an arbitrary out-of-bounds memory read and write potentially resulting in information disclosure and denial of service.

Mitigation
Update to version 6.10.

Vulnerable software versions

Mongoose: 6.8


External links
http://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0402


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability