U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2024-8376 Detail

Description

In Eclipse Mosquitto up to version 2.0.18a, an attacker can achieve memory leaking, segmentation fault or heap-use-after-free by sending specific sequences of "CONNECT", "DISCONNECT", "SUBSCRIBE", "UNSUBSCRIBE" and "PUBLISH" packets.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

Nist CVSS score does not match with CNA score
CNA:  Eclipse Foundation
CVSS-B 7.2 HIGH
Vector:  CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:L/VA:H/SC:N/SI:N/SA:N

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
https://github.com/eclipse/mosquitto/releases/tag/v2.0.19
https://gitlab.eclipse.org/security/cve-assignement/-/issues/26
https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/216
https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/217
https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/218
https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/227
https://mosquitto.org/

Weakness Enumeration

CWE-ID CWE Name Source
CWE-416 Use After Free Eclipse Foundation  
CWE-401 Missing Release of Memory after Effective Lifetime Eclipse Foundation  
CWE-755 Improper Handling of Exceptional Conditions Eclipse Foundation  

Change History

1 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2024-8376
NVD Published Date:
10/11/2024
NVD Last Modified:
10/15/2024
Source:
Eclipse Foundation