Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-2891

Published: 7 November 2017

An exploitable use-after-free vulnerability exists in the HTTP server implementation of Cesanta Mongoose 6.8. An ordinary HTTP POST request with a CGI target can cause a reuse of previously freed pointer potentially resulting in remote code execution. An attacker needs to send this HTTP request over the network to trigger this vulnerability.

Notes

Author Note
sbeattie
mongoose is used on windows only to serve up content for
chromecast

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
smplayer
Launchpad, Ubuntu, Debian
artful Not vulnerable
(windows only)
trusty Does not exist
(trusty was not-affected [windows only])
upstream Needs triage

xenial Not vulnerable
(windows only)
zesty Not vulnerable
(windows only)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H