Lucene search

K
archlinuxArchLinuxASA-201810-1
HistoryOct 01, 2018 - 12:00 a.m.

[ASA-201810-1] mosquitto: denial of service

2018-10-0100:00:00
security.archlinux.org
7

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.125 Low

EPSS

Percentile

95.4%

Arch Linux Security Advisory ASA-201810-1

Severity: Medium
Date : 2018-10-01
CVE-ID : CVE-2018-12543
Package : mosquitto
Type : denial of service
Remote : Yes
Link : https://security.archlinux.org/AVG-772

Summary

The package mosquitto before version 1.5.3-1 is vulnerable to denial of
service.

Resolution

Upgrade to 1.5.3-1.

pacman -Syu “mosquitto>=1.5.3-1”

The problem has been fixed upstream in version 1.5.3.

Workaround

None.

Description

If a message is sent to Mosquitto before 1.5.3 with a topic that begins
with $, but is not $SYS, then an assert that should be unreachable is
triggered and Mosquitto will exit.

Impact

A remote attacker is able to cause a denial of service by sending a
specially crafted mqtt message.

References

https://mosquitto.org/blog/2018/09/security-advisory-cve-2018-12543/
https://github.com/eclipse/mosquitto/commit/f7474d348225bf086f6b9c69b18d6413aa6ffca6
https://security.archlinux.org/CVE-2018-12543

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanymosquitto< 1.5.3-1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.125 Low

EPSS

Percentile

95.4%