Lucene search

K
ubuntuUbuntuUSN-6685-1
HistoryMar 07, 2024 - 12:00 a.m.

mqtt-client vulnerability

2024-03-0700:00:00
ubuntu.com
37
ubuntu 20.04 lts
ubuntu 18.04 esm
ubuntu 16.04 esm
mqtt-client
java
mqtt
memory handling
denial of service
arbitrary code execution
unix

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

8

Confidence

Low

EPSS

0.007

Percentile

81.1%

Releases

  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • mqtt-client - Java MQTT Client API

Details

It was discovered that mqtt-client incorrectly handled memory while parsing
malformed MQTT frames. An attacker could possibly use this issue to cause a
crash, resulting in a denial of service, or possibly execute arbitrary code.

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchlibmqtt-client-java< 1.14-1+deb10u1build0.20.04.1UNKNOWN
Ubuntu18.04noarchlibmqtt-client-java< 1.14-1ubuntu0.18.04.1~esm1UNKNOWN
Ubuntu18.04noarchlibmqtt-client-java< 1.14-1UNKNOWN
Ubuntu16.04noarchlibmqtt-client-java< 1.10-1ubuntu0.1~esm1UNKNOWN
Ubuntu16.04noarchlibmqtt-client-java< 1.10-1UNKNOWN

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

8

Confidence

Low

EPSS

0.007

Percentile

81.1%