An exploitable arbitrary memory read vulnerability exists in the MQTT packet-parsing functionality of Cesanta Mongoose 6.13. It is a heap-based buffer over-read in mg_mqtt_next_subscribe_topic. A specially crafted MQTT SUBSCRIBE packet can cause an arbitrary out-of-bounds memory read potentially resulting in information disclosure and denial of service. An attacker needs to send a specially crafted MQTT packet over the network to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-28T19:00:00

Updated: 2024-08-05T11:16:00.424Z

Reserved: 2018-10-28T00:00:00

Link: CVE-2018-18765

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-29T12:29:10.273

Modified: 2018-12-07T18:00:13.220

Link: CVE-2018-18765

cve-icon Redhat

Severity : Low

Publid Date: 2018-10-26T00:00:00Z

Links: CVE-2018-18765 - Bugzilla