Vulnerability Name:

CVE-2019-11778 (CCN-167358)

Assigned:2019-09-17
Published:2019-09-17
Updated:2019-10-09
Summary:If an MQTT v5 client connects to Eclipse Mosquitto versions 1.6.0 to 1.6.4 inclusive, sets a last will and testament, sets a will delay interval, sets a session expiry interval, and the will delay interval is set longer than the session expiry interval, then a use after free error occurs, which has the potential to cause a crash in some situations.
CVSS v3 Severity:5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L)
4.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): Low
5.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L)
4.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:5.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): Partial
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-416
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2019-11778

Source: CCN
Type: Bugzilla – Bug 551162
(CVE-2019-11778) - Mosquitto: CVE request - use after free when using will delay interval

Source: CONFIRM
Type: Vendor Advisory
https://bugs.eclipse.org/bugs/show_bug.cgi?id=551162

Source: XF
Type: UNKNOWN
eclipse-cve201911778-dos(167358)

Source: CCN
Type: Eclipse Web site
Mosquitto

Vulnerable Configuration:Configuration 1:
  • cpe:/a:eclipse:mosquitto:*:*:*:*:*:*:*:* (Version >= 1.6 and < 1.6.5)

  • Configuration CCN 1:
  • cpe:/a:eclipse:mosquitto:1.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:eclipse:mosquitto:1.6.2:*:*:*:*:*:*:*
  • OR cpe:/a:eclipse:mosquitto:1.6.3:*:*:*:*:*:*:*
  • OR cpe:/a:eclipse:mosquitto:1.6.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:112700
    P
    libmosquitto1-2.0.11-1.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:106176
    P
    libmosquitto1-2.0.11-1.2 on GA media (Moderate)
    2021-10-01
    oval:com.ubuntu.disco:def:2019117780000000
    V
    CVE-2019-11778 on Ubuntu 19.04 (disco) - medium.
    2019-09-18
    oval:com.ubuntu.bionic:def:2019117780000000
    V
    CVE-2019-11778 on Ubuntu 18.04 LTS (bionic) - medium.
    2019-09-18
    oval:com.ubuntu.xenial:def:2019117780000000
    V
    CVE-2019-11778 on Ubuntu 16.04 LTS (xenial) - medium.
    2019-09-18
    BACK
    eclipse mosquitto *
    eclipse mosquitto 1.6.1
    eclipse mosquitto 1.6.2
    eclipse mosquitto 1.6.3
    eclipse mosquitto 1.6.4