#VU9108 Use-after-free error in Mongoose


Published: 2017-11-02

Vulnerability identifier: #VU9108

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2922

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Mongoose
Web applications / JS libraries

Vendor: Valenok

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists in the Websocket protocol implementation due to use-after-free error. A remote attacker can send a specially crafted websocket packet, cause a buffer to be allocated while leaving stale pointers, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Update to version 6.10.

Vulnerable software versions

Mongoose: 6.8


External links
http://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0429


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability