ID

VAR-202104-1963


CVE

CVE-2021-27425


TITLE

Cesanta  of  Mongoose OS  Integer overflow vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-019534

DESCRIPTION

Cesanta Software Mongoose-OS v2.17.0 is vulnerable to integer wrap-around in function mm_malloc. This improper memory assignment can lead to arbitrary memory allocation, resulting in unexpected behavior such as a crash or a remote code injection/execution. Cesanta of Mongoose OS Exists in an integer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Mongoose-OS is an application system. A platform for managing IoT projects. Cesanta Software Mongoose-OS v2.17.0 has an input validation error vulnerability. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.79

sources: NVD: CVE-2021-27425 // JVNDB: JVNDB-2021-019534 // CNNVD: CNNVD-202104-2201 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-27425

AFFECTED PRODUCTS

vendor:cesantamodel:mongoose osscope:eqversion:2.17.0

Trust: 1.8

vendor:cesantamodel:mongoose osscope:eqversion: -

Trust: 0.8

vendor:cesantamodel:mongoose osscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-019534 // NVD: CVE-2021-27425

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-27425
value: CRITICAL

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2021-27425
value: HIGH

Trust: 1.0

NVD: CVE-2021-27425
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202104-2201
value: CRITICAL

Trust: 0.6

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-27425
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-27425
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2021-27425
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2021-27425
baseSeverity: HIGH
baseScore: 7.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 3.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-27425
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2021-27425 // JVNDB: JVNDB-2021-019534 // CNNVD: CNNVD-202104-2201 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-27425 // NVD: CVE-2021-27425

PROBLEMTYPE DATA

problemtype:CWE-190

Trust: 1.0

problemtype:Integer overflow or wraparound (CWE-190) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-019534 // NVD: CVE-2021-27425

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202104-2201

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202104-2201

PATCH

title:Mongoose-OS Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=148943

Trust: 0.6

sources: CNNVD: CNNVD-202104-2201

EXTERNAL IDS

db:NVDid:CVE-2021-27425

Trust: 3.3

db:ICS CERTid:ICSA-21-119-04

Trust: 2.5

db:JVNDBid:JVNDB-2021-019534

Trust: 0.8

db:CS-HELPid:SB2021043005

Trust: 0.6

db:AUSCERTid:ESB-2021.1489.3

Trust: 0.6

db:CNNVDid:CNNVD-202104-2201

Trust: 0.6

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:VULMONid:CVE-2021-27425

Trust: 0.1

sources: VULMON: CVE-2021-27425 // JVNDB: JVNDB-2021-019534 // CNNVD: CNNVD-202104-2201 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-27425

REFERENCES

url:https://www.cisa.gov/uscert/ics/advisories/icsa-21-119-04

Trust: 2.6

url:https://github.com/cesanta/mongoose-os

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-27425

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2021043005

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-119-04

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2021-27425/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1489.3

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/190.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2021-27425 // JVNDB: JVNDB-2021-019534 // CNNVD: CNNVD-202104-2201 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-27425

CREDITS

Omri Ben Bassat, and Tamir Ariel from Microsoft Section 52,David Atch, and the Azure Defender for IoT research group reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202104-2201

SOURCES

db:VULMONid:CVE-2021-27425
db:JVNDBid:JVNDB-2021-019534
db:CNNVDid:CNNVD-202104-2201
db:CNNVDid:CNNVD-202104-975
db:NVDid:CVE-2021-27425

LAST UPDATE DATE

2024-08-14T12:20:09.420000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-27425date:2022-05-12T00:00:00
db:JVNDBid:JVNDB-2021-019534date:2023-08-02T08:23:00
db:CNNVDid:CNNVD-202104-2201date:2022-05-13T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:NVDid:CVE-2021-27425date:2022-05-12T16:09:30.940

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-27425date:2022-05-03T00:00:00
db:JVNDBid:JVNDB-2021-019534date:2023-08-02T00:00:00
db:CNNVDid:CNNVD-202104-2201date:2021-04-29T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:NVDid:CVE-2021-27425date:2022-05-03T21:15:08.370