Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-2922
HistoryNov 07, 2017 - 12:00 a.m.

CVE-2017-2922

2017-11-0700:00:00
ubuntu.com
ubuntu.com
11

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.01

Percentile

83.3%

An exploitable memory corruption vulnerability exists in the Websocket
protocol implementation of Cesanta Mongoose 6.8. A specially crafted
websocket packet can cause a buffer to be allocated while leaving stale
pointers which leads to a use-after-free vulnerability which can be
exploited to achieve remote code execution. An attacker needs to send a
specially crafted websocket packet over the network to trigger this
vulnerability.

Notes

Author Note
sbeattie mongoose is used on windows only to serve up content for chromecast

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.01

Percentile

83.3%