Lucene search

K
cvelistMitreCVELIST:CVE-2019-17389
HistoryOct 09, 2019 - 4:06 p.m.

CVE-2019-17389

2019-10-0916:06:55
mitre
www.cve.org

0.001 Low

EPSS

Percentile

42.6%

In RIOT 2019.07, the MQTT-SN implementation (asymcute) mishandles errors occurring during a read operation on a UDP socket. The receive loop ends. This allows an attacker (via a large packet) to prevent a RIOT MQTT-SN client from working until the device is restarted.

0.001 Low

EPSS

Percentile

42.6%

Related for CVELIST:CVE-2019-17389