Vulnerability Name:

CVE-2018-12543 (CCN-153161)

Assigned:2018-11-07
Published:2018-11-07
Updated:2019-10-09
Summary:In Eclipse Mosquitto versions 1.5 to 1.5.2 inclusive, if a message is published to Mosquitto that has a topic starting with $, but that is not $SYS, e.g. $test/test, then an assert is triggered that should otherwise not be reachable and Mosquitto will exit.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.6 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-20
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2018-12543

Source: CCN
Type: Eclipse Web site
Mosquitto

Source: CCN
Type: Bugzilla – Bug 539295
(CVE-2018-12543) - Remote crash in Mosquitto 1.5 to 1.5.2

Source: CONFIRM
Type: Issue Tracking, Vendor Advisory
https://bugs.eclipse.org/bugs/show_bug.cgi?id=539295

Source: XF
Type: UNKNOWN
eclipse-mosquitto-cve201812543-dos(153161)

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2018-12543

Vulnerable Configuration:Configuration 1:
  • cpe:/a:eclipse:mosquitto:*:*:*:*:*:*:*:* (Version >= 1.5.0 and <= 1.5.2)

  • Configuration CCN 1:
  • cpe:/a:eclipse:mosquitto:1.5:*:*:*:*:*:*:*
  • OR cpe:/a:eclipse:mosquitto:1.5.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:112700
    P
    libmosquitto1-2.0.11-1.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:106176
    P
    libmosquitto1-2.0.11-1.2 on GA media (Moderate)
    2021-10-01
    oval:com.ubuntu.bionic:def:201812543000
    V
    CVE-2018-12543 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-11-15
    oval:com.ubuntu.cosmic:def:2018125430000000
    V
    CVE-2018-12543 on Ubuntu 18.10 (cosmic) - medium.
    2018-11-15
    oval:com.ubuntu.cosmic:def:201812543000
    V
    CVE-2018-12543 on Ubuntu 18.10 (cosmic) - medium.
    2018-11-15
    oval:com.ubuntu.bionic:def:2018125430000000
    V
    CVE-2018-12543 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-11-15
    oval:com.ubuntu.trusty:def:201812543000
    V
    CVE-2018-12543 on Ubuntu 14.04 LTS (trusty) - medium.
    2018-11-15
    oval:com.ubuntu.xenial:def:2018125430000000
    V
    CVE-2018-12543 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-11-15
    oval:com.ubuntu.xenial:def:201812543000
    V
    CVE-2018-12543 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-11-15
    BACK
    eclipse mosquitto *
    eclipse mosquitto 1.5
    eclipse mosquitto 1.5.2