Lucene search

K
nvd[email protected]NVD:CVE-2023-34488
HistoryJun 12, 2023 - 2:15 p.m.

CVE-2023-34488

2023-06-1214:15:19
CWE-787
web.nvd.nist.gov
3
nanomq
heap-buffer-overflow
conn_handler
mqtt_parser.c
malformed messages
vulnerability

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

29.3%

NanoMQ 0.17.5 is vulnerable to heap-buffer-overflow in the conn_handler function of mqtt_parser.c when it processes malformed messages.

Affected configurations

Nvd
Node
emqxnanomqMatch0.17.5
VendorProductVersionCPE
emqxnanomq0.17.5cpe:2.3:a:emqx:nanomq:0.17.5:*:*:*:*:*:*:*

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

29.3%

Related for NVD:CVE-2023-34488