7.5
HIGH
CVE-2023-28366
Eclipse Mosquitto Remote Memory Leak Vulnerability
Description

The broker in Eclipse Mosquitto 1.3.2 through 2.x before 2.0.16 has a memory leak that can be abused remotely when a client sends many QoS 2 messages with duplicate message IDs, and fails to respond to PUBREC commands. This occurs because of mishandling of EAGAIN from the libc send function.

INFO

Published Date :

Sept. 1, 2023, 4:15 p.m.

Last Modified :

Jan. 7, 2024, 10:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-28366 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Eclipse mosquitto

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-28366 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-28366 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 07, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://security.gentoo.org/glsa/202401-09 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJ2FMBGVVQEQWTTQB7YLKTAHMX2UM66X/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/KJ2FMBGVVQEQWTTQB7YLKTAHMX2UM66X/
  • CVE Modified by [email protected]

    Oct. 02, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5511 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KJ2FMBGVVQEQWTTQB7YLKTAHMX2UM66X/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 07, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/eclipse/mosquitto/commit/6113eac95a9df634fbc858be542c4a0456bfe7b9 No Types Assigned https://github.com/eclipse/mosquitto/commit/6113eac95a9df634fbc858be542c4a0456bfe7b9 Patch
    Changed Reference Type https://github.com/eclipse/mosquitto/compare/v2.0.15...v2.0.16 No Types Assigned https://github.com/eclipse/mosquitto/compare/v2.0.15...v2.0.16 Release Notes
    Changed Reference Type https://mosquitto.org/blog/2023/08/version-2-0-16-released/ No Types Assigned https://mosquitto.org/blog/2023/08/version-2-0-16-released/ Release Notes
    Changed Reference Type https://www.compass-security.com/fileadmin/Research/Advisories/2023_02_CSNC-2023-001_Eclipse_Mosquitto_Memory_Leak.txt No Types Assigned https://www.compass-security.com/fileadmin/Research/Advisories/2023_02_CSNC-2023-001_Eclipse_Mosquitto_Memory_Leak.txt Third Party Advisory
    Added CWE NIST CWE-401
    Added CPE Configuration OR *cpe:2.3:a:eclipse:mosquitto:*:*:*:*:*:*:*:* versions from (including) 1.3.2 up to (excluding) 2.0.16
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-28366 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-28366 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.08%

score

0.61253

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability