Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-2894
HistoryNov 07, 2017 - 12:00 a.m.

CVE-2017-2894

2017-11-0700:00:00
ubuntu.com
ubuntu.com
9

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.23 Low

EPSS

Percentile

96.5%

An exploitable stack buffer overflow vulnerability exists in the MQTT
packet parsing functionality of Cesanta Mongoose 6.8. A specially crafted
MQTT SUBSCRIBE packet can cause a stack buffer overflow resulting in remote
code execution. An attacker needs to send a specially crafted MQTT packet
over the network to trigger this vulnerability.

Notes

Author Note
sbeattie mongoose is used on windows only to serve up content for chromecastugs:

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.23 Low

EPSS

Percentile

96.5%