CVE-2018-17614

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Losant Arduino MQTT Client prior to V2.7. User interaction is not required to exploit this vulnerability. The specific flaw exists within the parsing of MQTT PUBLISH packets. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-6436.
References
Configurations

Configuration 1

cpe:2.3:a:losant:arduino_mqtt_client:*:*:*:*:*:*:*:*

Information

Published : 2018-11-13 09:29

Updated : 2019-10-09 11:36


NVD link : CVE-2018-17614

Mitre link : CVE-2018-17614

Products Affected
No products.
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer