Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-2921
HistoryNov 07, 2017 - 12:00 a.m.

CVE-2017-2921

2017-11-0700:00:00
ubuntu.com
ubuntu.com
8

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.3%

An exploitable memory corruption vulnerability exists in the Websocket
protocol implementation of Cesanta Mongoose 6.8. A specially crafted
websocket packet can cause an integer overflow, leading to a heap buffer
overflow and resulting in denial of service and potential remote code
execution. An attacker needs to send a specially crafted websocket packet
over network to trigger this vulnerability.

Notes

Author Note
sbeattie mongoose is used on windows only to serve up content for chromecast

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.3%