ID CVE-2019-17389
Summary In RIOT 2019.07, the MQTT-SN implementation (asymcute) mishandles errors occurring during a read operation on a UDP socket. The receive loop ends. This allows an attacker (via a large packet) to prevent a RIOT MQTT-SN client from working until the device is restarted.
References
Vulnerable Configurations
  • cpe:2.3:o:riot-os:riot:2019.07:-:*:*:*:*:*:*
    cpe:2.3:o:riot-os:riot:2019.07:-:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:C
refmap via4
misc https://github.com/RIOT-OS/RIOT/pull/12382
Last major update 24-08-2020 - 17:37
Published 09-10-2019 - 17:15
Last modified 24-08-2020 - 17:37
Back to Top