An exploitable memory corruption vulnerability exists in the Websocket protocol implementation of Cesanta Mongoose 6.8. A specially crafted websocket packet can cause an integer overflow, leading to a heap buffer overflow and resulting in denial of service and potential remote code execution. An attacker needs to send a specially crafted websocket packet over network to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2017-11-07T16:00:00Z

Updated: 2024-09-16T22:56:25.193Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2921

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-07T16:29:01.217

Modified: 2022-06-13T19:16:44.443

Link: CVE-2017-2921

cve-icon Redhat

No data.