This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Eclipse First view 2017-06-25
Product Mosquitto Last view 2023-10-18
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:eclipse:mosquitto:*:*:*:*:*:*:*:* 23

Related : CVE

  Date Alert Description
7.5 2023-10-18 CVE-2023-5632

In Eclipse Mosquito before and including 2.0.5, establishing a connection to the mosquitto server without sending data causes the EPOLLOUT event to be added, which results excessive CPU consumption. This could be used by a malicious actor to perform denial of service type attack. This issue is fixed in 2.0.6

7.5 2023-10-02 CVE-2023-3592

In Mosquitto before 2.0.16, a memory leak occurs when clients send v5 CONNECT packets with a will message that contains invalid property types.

5.3 2023-10-02 CVE-2023-0809

In Mosquitto before 2.0.16, excessive memory is allocated based on malicious initial packets that are not CONNECT packets.

7.5 2023-09-01 CVE-2023-28366

The broker in Eclipse Mosquitto 1.3.2 through 2.x before 2.0.16 has a memory leak that can be abused remotely when a client sends many QoS 2 messages with duplicate message IDs, and fails to respond to PUBREC commands. This occurs because of mishandling of EAGAIN from the libc send function.

7.5 2021-12-01 CVE-2021-41039

In versions 1.6 to 2.0.11 of Eclipse Mosquitto, an MQTT v5 client connecting with a large number of user-property properties could cause excessive CPU usage, leading to a loss of performance and possible denial of service.

5.3 2021-08-30 CVE-2021-34434

In Eclipse Mosquitto versions 2.0 to 2.0.11, when using the dynamic security plugin, if the ability for a client to make subscriptions on a topic is revoked when a durable client is offline, then existing subscriptions for that client are not revoked.

7.5 2021-07-27 CVE-2021-34432

In Eclipse Mosquitto versions 2.07 and earlier, the server will crash if the client tries to send a PUBLISH packet with topic length = 0.

6.5 2021-07-22 CVE-2021-34431

In Eclipse Mosquitto version 1.6 to 2.0.10, if an authenticated client that had connected with MQTT v5 sent a crafted CONNECT message to the broker a memory leak would occur, which could be used to provide a DoS attack against the broker.

6.5 2021-04-07 CVE-2021-28166

In Eclipse Mosquitto version 2.0.0 to 2.0.9, if an authenticated client that had connected with MQTT v5 sent a crafted CONNACK message to the broker, a NULL pointer dereference would occur.

6.5 2019-09-19 CVE-2019-11779

In Eclipse Mosquitto 1.5.0 to 1.6.5 inclusive, if a malicious MQTT client sends a SUBSCRIBE packet containing a topic that consists of approximately 65400 or more '/' characters, i.e. the topic hierarchy separator, then a stack overflow will occur.

5.4 2019-09-18 CVE-2019-11778

If an MQTT v5 client connects to Eclipse Mosquitto versions 1.6.0 to 1.6.4 inclusive, sets a last will and testament, sets a will delay interval, sets a session expiry interval, and the will delay interval is set longer than the session expiry interval, then a use after free error occurs, which has the potential to cause a crash in some situations.

8.1 2019-03-27 CVE-2018-12551

When Eclipse Mosquitto version 1.0 to 1.5.5 (inclusive) is configured to use a password file for authentication, any malformed data in the password file will be treated as valid. This typically means that the malformed data becomes a username and no password. If this occurs, clients can circumvent authentication and get access to the broker by using the malformed username. In particular, a blank line will be treated as a valid empty username. Other security measures are unaffected. Users who have only used the mosquitto_passwd utility to create and modify their password files are unaffected by this vulnerability.

8.1 2019-03-27 CVE-2018-12550

When Eclipse Mosquitto version 1.0 to 1.5.5 (inclusive) is configured to use an ACL file, and that ACL file is empty, or contains only comments or blank lines, then Mosquitto will treat this as though no ACL file has been defined and use a default allow policy. The new behaviour is to have an empty ACL file mean that all access is denied, which is not a useful configuration but is not unexpected.

6.5 2019-03-27 CVE-2018-12546

In Eclipse Mosquitto version 1.0 to 1.5.5 (inclusive) when a client publishes a retained message to a topic, then has its access to that topic revoked, the retained message will still be published to clients that subscribe to that topic in the future. In some applications this may result in clients being able cause effects that would otherwise not be allowed.

7.5 2019-03-27 CVE-2017-7655

In Eclipse Mosquitto version from 1.0 to 1.4.15, a Null Dereference vulnerability was found in the Mosquitto library which could lead to crashes for those applications using the library.

7.5 2018-12-13 CVE-2018-20145

Eclipse Mosquitto 1.5.x before 1.5.5 allows ACL bypass: if the option per_listener_settings was set to true, and the default listener was in use, and the default listener specified an acl_file, then the acl file was being ignored.

7.5 2018-11-15 CVE-2018-12543

In Eclipse Mosquitto versions 1.5 to 1.5.2 inclusive, if a message is published to Mosquitto that has a topic starting with $, but that is not $SYS, e.g. $test/test, then an assert is triggered that should otherwise not be reachable and Mosquitto will exit.

7.5 2018-06-05 CVE-2017-7654

In Eclipse Mosquitto 1.4.15 and earlier, a Memory Leak vulnerability was found within the Mosquitto Broker. Unauthenticated clients can send crafted CONNECT packets which could cause a denial of service in the Mosquitto Broker.

5.3 2018-06-05 CVE-2017-7653

The Eclipse Mosquitto broker up to version 1.4.15 does not reject strings that are not valid UTF-8. A malicious client could cause other clients that do reject invalid UTF-8 strings to disconnect themselves from the broker by sending a topic string which is not valid UTF-8, and so cause a denial of service for the clients.

7.5 2018-04-25 CVE-2017-7652

In Eclipse Mosquitto 1.4.14, if a Mosquitto instance is set running with a configuration file, then sending a HUP signal to server triggers the configuration to be reloaded from disk. If there are lots of clients connected so that there are no more file descriptors/sockets available (default limit typically 1024 file descriptors on Linux), then opening the configuration file will fail.

7.5 2018-04-24 CVE-2017-7651

In Eclipse Mosquitto 1.4.14, a user can shutdown the Mosquitto server simply by filling the RAM memory with a lot of connections with large payload. This can be done without authentications if occur in connection phase of MQTT protocol.

6.5 2017-09-11 CVE-2017-7650

In Mosquitto before 1.4.12, pattern based ACLs can be bypassed by clients that set their username/client id to '#' or '+'. This allows locally or remotely connected clients to access MQTT topics that they do have the rights to. The same issue may be present in third party authentication/access control plugins for Mosquitto.

5.5 2017-06-25 CVE-2017-9868

In Mosquitto through 1.4.12, mosquitto.db (aka the persistence file) is world readable, which allows local users to obtain sensitive MQTT topic information.

CWE : Common Weakness Enumeration

%idName
17% (3) CWE-401 Failure to Release Memory Before Removing Last Reference ('Memory L...
11% (2) CWE-732 Incorrect Permission Assignment for Critical Resource
11% (2) CWE-476 NULL Pointer Dereference
11% (2) CWE-287 Improper Authentication
11% (2) CWE-20 Improper Input Validation
5% (1) CWE-772 Missing Release of Resource after Effective Lifetime
5% (1) CWE-770 Allocation of Resources Without Limits or Throttling
5% (1) CWE-674 Uncontrolled Recursion
5% (1) CWE-416 Use After Free
5% (1) CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
5% (1) CWE-200 Information Exposure

Snort® IPS/IDS

Date Description
2019-11-26 Eclipse Mosquitto MQTT SUBSCRIBE request topic parsing buffer overflow attempt
RuleID : 52006 - Type : SERVER-OTHER - Revision : 1
2019-09-19 Eclipse MQTT Message Broker Topic denial of service attempt
RuleID : 51104 - Type : PROTOCOL-OTHER - Revision : 1
2019-09-10 MQTT Client ID ACL Bypass attempt
RuleID : 50933 - Type : PROTOCOL-OTHER - Revision : 2
2019-09-10 MQTT Client ID ACL Bypass attempt
RuleID : 50932 - Type : PROTOCOL-OTHER - Revision : 2
2019-09-10 MQTT Client ID ACL Bypass attempt
RuleID : 50931 - Type : PROTOCOL-OTHER - Revision : 2

Nessus® Vulnerability Scanner

id Description
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-ff1fdf28aa.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-f80b495582.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-d305559481.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-9a6af7815a.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-5acdf115df.nasl - Type: ACT_GATHER_INFO
2018-10-26 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4325.nasl - Type: ACT_GATHER_INFO
2018-10-23 Name: The remote Fedora host is missing a security update.
File: fedora_2018-a115b0b80e.nasl - Type: ACT_GATHER_INFO
2018-10-01 Name: The remote Debian host is missing a security update.
File: debian_DLA-1525.nasl - Type: ACT_GATHER_INFO
2018-07-02 Name: The remote Debian host is missing a security update.
File: debian_DLA-1409.nasl - Type: ACT_GATHER_INFO
2018-04-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-ad652798b8.nasl - Type: ACT_GATHER_INFO
2018-04-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-e03a17fa61.nasl - Type: ACT_GATHER_INFO
2018-04-02 Name: The remote Debian host is missing a security update.
File: debian_DLA-1334.nasl - Type: ACT_GATHER_INFO
2017-10-27 Name: The remote Debian host is missing a security update.
File: debian_DLA-1146.nasl - Type: ACT_GATHER_INFO
2017-07-17 Name: The remote Fedora host is missing a security update.
File: fedora_2017-d76189b06d.nasl - Type: ACT_GATHER_INFO
2017-07-17 Name: The remote Fedora host is missing a security update.
File: fedora_2017-59f85fef2c.nasl - Type: ACT_GATHER_INFO
2017-07-13 Name: The remote Fedora host is missing a security update.
File: fedora_2017-79886ea453.nasl - Type: ACT_GATHER_INFO
2017-07-13 Name: The remote Fedora host is missing a security update.
File: fedora_2017-749f4c7d2a.nasl - Type: ACT_GATHER_INFO
2017-06-13 Name: The remote Fedora host is missing a security update.
File: fedora_2017-486a536b62.nasl - Type: ACT_GATHER_INFO
2017-06-12 Name: The remote Fedora host is missing a security update.
File: fedora_2017-c2113aacd2.nasl - Type: ACT_GATHER_INFO
2017-05-31 Name: The remote Debian host is missing a security update.
File: debian_DLA-961.nasl - Type: ACT_GATHER_INFO
2017-05-30 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-3865.nasl - Type: ACT_GATHER_INFO