CVE-2021-34431

In Eclipse Mosquitto version 1.6 to 2.0.10, if an authenticated client that had connected with MQTT v5 sent a crafted CONNECT message to the broker a memory leak would occur, which could be used to provide a DoS attack against the broker.
References
Link Resource
https://bugs.eclipse.org/bugs/show_bug.cgi?id=573191 Mailing List Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:eclipse:mosquitto:*:*:*:*:*:*:*:*

History

03 Aug 2021, 17:49

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5
CWE CWE-401
CPE cpe:2.3:a:eclipse:mosquitto:*:*:*:*:*:*:*:*
References (CONFIRM) https://bugs.eclipse.org/bugs/show_bug.cgi?id=573191 - (CONFIRM) https://bugs.eclipse.org/bugs/show_bug.cgi?id=573191 - Mailing List, Vendor Advisory

22 Jul 2021, 14:24

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-22 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-34431

Mitre link : CVE-2021-34431

CVE.ORG link : CVE-2021-34431


JSON object : View

Products Affected

eclipse

  • mosquitto
CWE
CWE-401

Missing Release of Memory after Effective Lifetime