Simple Web Server Connection Header Buffer Overflow Vulnerability

Summary
This host is running Simple Web Server and is prone to buffer overflow vulnerability.
Impact
Successful exploitation allows remote attackers to execute arbitrary code on the target system or cause a denial of service condition. Impact Level: Application
Solution
No solution or patch was made available for at least one year since disclosure of this vulnerability. Likely none will be provided anymore. General solution options are to upgrade to a newer release, disable respective features, remove the product or replace the product by another one.
Insight
A specially crafted data sent via HTTP header 'Connection:', triggers a buffer overflow and executes arbitrary code on the target system.
Affected
Simple Web Server version 2.2 rc2
References