CVE-2023-33659

A heap buffer overflow vulnerability exists in NanoMQ 0.17.2. The vulnerability can be triggered by calling the function nmq_subinfo_decode() in the file mqtt_parser.c. An attacker could exploit this vulnerability to cause a denial of service attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:emqx:nanomq:0.17.2:*:*:*:*:*:*:*

History

15 Jun 2023, 12:21

Type Values Removed Values Added
References (MISC) https://github.com/nanomq/NanoNNG/pull/509/commits/6815c4036a2344865da393803ecdb7af27d8bde1 - (MISC) https://github.com/nanomq/NanoNNG/pull/509/commits/6815c4036a2344865da393803ecdb7af27d8bde1 - Patch
References (MISC) https://github.com/emqx/nanomq/issues/1154 - (MISC) https://github.com/emqx/nanomq/issues/1154 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://github.com/emqx/nanomq - (MISC) https://github.com/emqx/nanomq - Product
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:emqx:nanomq:0.17.2:*:*:*:*:*:*:*
First Time Emqx nanomq
Emqx
CWE CWE-787

06 Jun 2023, 12:50

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-06 12:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-33659

Mitre link : CVE-2023-33659

CVE.ORG link : CVE-2023-33659


JSON object : View

Products Affected

emqx

  • nanomq
CWE
CWE-787

Out-of-bounds Write