Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

11 – 20 of 23 results


CVE-2019-11778

Medium priority
Not affected

If an MQTT v5 client connects to Eclipse Mosquitto versions 1.6.0 to 1.6.4 inclusive, sets a last will and testament, sets a will delay interval, sets a session expiry interval, and the will delay interval is set longer than the...

1 affected packages

mosquitto

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
mosquitto Not affected Not affected
Show less packages

CVE-2017-7655

Medium priority

Some fixes available 2 of 3

In Eclipse Mosquitto version from 1.0 to 1.4.15, a Null Dereference vulnerability was found in the Mosquitto library which could lead to crashes for those applications using the library.

1 affected packages

mosquitto

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
mosquitto Not affected Not affected Fixed Fixed
Show less packages

CVE-2018-12551

Medium priority
Fixed

When Eclipse Mosquitto version 1.0 to 1.5.5 (inclusive) is configured to use a password file for authentication, any malformed data in the password file will be treated as valid. This typically means that the malformed...

1 affected packages

mosquitto

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
mosquitto Fixed Fixed
Show less packages

CVE-2018-12550

Medium priority

Some fixes available 3 of 4

When Eclipse Mosquitto version 1.0 to 1.5.5 (inclusive) is configured to use an ACL file, and that ACL file is empty, or contains only comments or blank lines, then Mosquitto will treat this as though no ACL file has been defined...

1 affected packages

mosquitto

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
mosquitto Not affected Not affected Not affected Fixed Fixed
Show less packages

CVE-2018-12546

Medium priority
Fixed

In Eclipse Mosquitto version 1.0 to 1.5.5 (inclusive) when a client publishes a retained message to a topic, then has its access to that topic revoked, the retained message will still be published to clients that subscribe to that...

1 affected packages

mosquitto

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
mosquitto Fixed Fixed
Show less packages

CVE-2018-20145

Medium priority
Not affected

Eclipse Mosquitto 1.5.x before 1.5.5 allows ACL bypass: if the option per_listener_settings was set to true, and the default listener was in use, and the default listener specified an acl_file, then the acl file was being ignored.

1 affected packages

mosquitto

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
mosquitto Not affected Not affected
Show less packages

CVE-2018-12543

Medium priority
Not affected

In Eclipse Mosquitto versions 1.5 to 1.5.2 inclusive, if a message is published to Mosquitto that has a topic starting with $, but that is not $SYS, e.g. $test/test, then an assert is triggered that should otherwise not be...

1 affected packages

mosquitto

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
mosquitto Not affected Not affected
Show less packages

CVE-2017-7654

Medium priority

Some fixes available 3 of 5

In Eclipse Mosquitto 1.4.15 and earlier, a Memory Leak vulnerability was found within the Mosquitto Broker. Unauthenticated clients can send crafted CONNECT packets which could cause a denial of service in the Mosquitto Broker.

1 affected packages

mosquitto

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
mosquitto Not affected Not affected Not affected Fixed Fixed
Show less packages

CVE-2017-7653

Medium priority

Some fixes available 3 of 5

The Eclipse Mosquitto broker up to version 1.4.15 does not reject strings that are not valid UTF-8. A malicious client could cause other clients that do reject invalid UTF-8 strings to disconnect themselves from the broker...

1 affected packages

mosquitto

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
mosquitto Not affected Not affected Not affected Fixed Fixed
Show less packages

CVE-2017-7652

Medium priority

Some fixes available 2 of 3

In Eclipse Mosquitto 1.4.14, if a Mosquitto instance is set running with a configuration file, then sending a HUP signal to server triggers the configuration to be reloaded from disk. If there are lots of clients connected so that...

1 affected packages

mosquitto

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
mosquitto Not affected Fixed
Show less packages