This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Losant Arduino MQTT Client prior to V2.7. User interaction is not required to exploit this vulnerability. The specific flaw exists within the parsing of MQTT PUBLISH packets. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-6436.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2018-11-13T21:00:00

Updated: 2024-08-05T10:54:10.274Z

Reserved: 2018-09-28T00:00:00

Link: CVE-2018-17614

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-11-13T21:29:00.293

Modified: 2019-10-09T23:36:44.177

Link: CVE-2018-17614

cve-icon Redhat

No data.