CVE-2023-33658

A heap buffer overflow vulnerability exists in NanoMQ 0.17.2. The vulnerability can be triggered by calling the function nni_msg_get_pub_pid() in the file message.c. An attacker could exploit this vulnerability to cause a denial of service attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:emqx:nanomq:0.17.2:*:*:*:*:*:*:*

History

14 Jun 2023, 19:12

Type Values Removed Values Added
CWE CWE-787
First Time Emqx nanomq
Emqx
References (MISC) https://github.com/nanomq/NanoNNG/commit/657e6c81c474bdee0e6413483b990e90610030c1 - (MISC) https://github.com/nanomq/NanoNNG/commit/657e6c81c474bdee0e6413483b990e90610030c1 - Patch
References (MISC) https://github.com/emqx/nanomq - (MISC) https://github.com/emqx/nanomq - Product
References (MISC) https://github.com/emqx/nanomq/issues/1153 - (MISC) https://github.com/emqx/nanomq/issues/1153 - Exploit
CPE cpe:2.3:a:emqx:nanomq:0.17.2:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

08 Jun 2023, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-08 12:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-33658

Mitre link : CVE-2023-33658

CVE.ORG link : CVE-2023-33658


JSON object : View

Products Affected

emqx

  • nanomq
CWE
CWE-787

Out-of-bounds Write