CVE-2017-2894

An exploitable stack buffer overflow vulnerability exists in the MQTT packet parsing functionality of Cesanta Mongoose 6.8. A specially crafted MQTT SUBSCRIBE packet can cause a stack buffer overflow resulting in remote code execution. An attacker needs to send a specially crafted MQTT packet over the network to trigger this vulnerability.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0401 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:cesanta:mongoose:6.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-07 16:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-2894

Mitre link : CVE-2017-2894

CVE.ORG link : CVE-2017-2894


JSON object : View

Products Affected

cesanta

  • mongoose
CWE
CWE-787

Out-of-bounds Write