Lucene search

K
cveMitreCVE-2023-33659
HistoryJun 06, 2023 - 12:15 p.m.

CVE-2023-33659

2023-06-0612:15:09
CWE-787
mitre
web.nvd.nist.gov
13
cve-2023-33659
nanomq
buffer overflow
denial of service
nvd

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

31.0%

A heap buffer overflow vulnerability exists in NanoMQ 0.17.2. The vulnerability can be triggered by calling the function nmq_subinfo_decode() in the file mqtt_parser.c. An attacker could exploit this vulnerability to cause a denial of service attack.

Affected configurations

Nvd
Node
emqxnanomqMatch0.17.2
VendorProductVersionCPE
emqxnanomq0.17.2cpe:2.3:a:emqx:nanomq:0.17.2:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

31.0%

Related for CVE-2023-33659