Advisory Details

November 2nd, 2018

Losant Arduino MQTT Client Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-18-1337
ZDI-CAN-6436

CVE ID CVE-2018-17614
CVSS SCORE 5.4, AV:A/AC:M/Au:N/C:P/I:P/A:P
AFFECTED VENDORS Losant
AFFECTED PRODUCTS Arduino MQTT Client
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Losant Arduino MQTT Client. User interaction is not required to exploit this vulnerability.

The specific flaw exists within the parsing of MQTT PUBLISH packets. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Losant has issued an update to correct this vulnerability. More details can be found at:
https://github.com/knolleary/pubsubclient/releases/tag/v2.7
DISCLOSURE TIMELINE
  • 2018-07-18 - Vulnerability reported to vendor
  • 2018-11-02 - Coordinated public release of advisory
  • 2018-11-02 - Advisory Updated
CREDIT Federico "phretor" Maggi of Trend Micro Security Research and Davide "_ocean" Quarta
BACK TO ADVISORIES