#VU9107 Memory corruption in Mongoose


Published: 2017-11-02

Vulnerability identifier: #VU9107

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2921

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Mongoose
Web applications / JS libraries

Vendor: Valenok

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists in the Websocket protocol implementation due to boundary error. A remote attacker can send a specially crafted websocket packet over network to cause an an integer overflow leading to heap buffer overflow resulting in denial of service and potential remote code execution.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Update to version 6.10.

Vulnerable software versions

Mongoose: 6.8


External links
http://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0428


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability