Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-2895
HistoryNov 07, 2017 - 12:00 a.m.

CVE-2017-2895

2017-11-0700:00:00
ubuntu.com
ubuntu.com
7

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.002 Low

EPSS

Percentile

56.8%

An exploitable arbitrary memory read vulnerability exists in the MQTT
packet parsing functionality of Cesanta Mongoose 6.8. A specially crafted
MQTT SUBSCRIBE packet can cause an arbitrary out-of-bounds memory read
potentially resulting in information disclosure and denial of service. An
attacker needs to send a specially crafted MQTT packet over the network to
trigger this vulnerability.

Notes

Author Note
sbeattie mongoose is used on windows only to serve up content for chromecast

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.002 Low

EPSS

Percentile

56.8%