Skip to content

The mg_tls_init function in Cesanta Mongoose HTTPS server...

Critical severity Unreviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jan 29, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 and 6.7-6.18 (compiled with mbedTLS support) is vulnerable to remote OOB write attack via connection request after exhausting memory pool.

References

Published by the National Vulnerability Database Feb 8, 2021
Published to the GitHub Advisory Database May 24, 2022
Last updated Jan 29, 2023

Severity

Critical

EPSS score

1.453%
(87th percentile)

Weaknesses

CVE ID

CVE-2021-26529

GHSA ID

GHSA-h9wv-3h63-q247

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.