#VU9106 Infinite loop in Mongoose


Published: 2017-11-02

Vulnerability identifier: #VU9106

Vulnerability risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2909

CWE-ID: CWE-835

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Mongoose
Web applications / JS libraries

Vendor: Valenok

Description
The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the DNS server functionality due to improper input validation. A remote attacker can send a specially crafted DNS request, trigger an infinite loop programming error, cause an infinite loop resulting in high CPU usage and the server crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation
Update to version 6.10.

Vulnerable software versions

Mongoose: 6.8


External links
http://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0416


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability