{ "Definition": [ { "ID": "oval:org.altlinux.errata:def:20182291", "Version": "oval:org.altlinux.errata:def:20182291", "Class": "patch", "Metadata": { "Title": "ALT-PU-2018-2291: package `mosquitto` update to version 1.5.1-alt2", "AffectedList": [ { "Family": "unix", "Platforms": [ "ALT Linux branch c10f1" ], "Products": [ "ALT SP Workstation", "ALT SP Server" ] } ], "References": [ { "RefID": "ALT-PU-2018-2291", "RefURL": "https://errata.altlinux.org/ALT-PU-2018-2291", "Source": "ALTPU" }, { "RefID": "CVE-2017-7651", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-7651", "Source": "CVE" }, { "RefID": "CVE-2017-7652", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-7652", "Source": "CVE" }, { "RefID": "CVE-2017-7653", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-7653", "Source": "CVE" }, { "RefID": "CVE-2017-7654", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-7654", "Source": "CVE" }, { "RefID": "CVE-2017-7655", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-7655", "Source": "CVE" } ], "Description": "This update upgrades mosquitto to version 1.5.1-alt2. \nSecurity Fix(es):\n\n * CVE-2017-7651: In Eclipse Mosquitto 1.4.14, a user can shutdown the Mosquitto server simply by filling the RAM memory with a lot of connections with large payload. This can be done without authentications if occur in connection phase of MQTT protocol.\n\n * CVE-2017-7652: In Eclipse Mosquitto 1.4.14, if a Mosquitto instance is set running with a configuration file, then sending a HUP signal to server triggers the configuration to be reloaded from disk. If there are lots of clients connected so that there are no more file descriptors/sockets available (default limit typically 1024 file descriptors on Linux), then opening the configuration file will fail.\n\n * CVE-2017-7653: The Eclipse Mosquitto broker up to version 1.4.15 does not reject strings that are not valid UTF-8. A malicious client could cause other clients that do reject invalid UTF-8 strings to disconnect themselves from the broker by sending a topic string which is not valid UTF-8, and so cause a denial of service for the clients.\n\n * CVE-2017-7654: In Eclipse Mosquitto 1.4.15 and earlier, a Memory Leak vulnerability was found within the Mosquitto Broker. Unauthenticated clients can send crafted CONNECT packets which could cause a denial of service in the Mosquitto Broker.\n\n * CVE-2017-7655: In Eclipse Mosquitto version from 1.0 to 1.4.15, a Null Dereference vulnerability was found in the Mosquitto library which could lead to crashes for those applications using the library.", "Advisory": { "From": "errata.altlinux.org", "Severity": "High", "Rights": "Copyright 2024 BaseALT Ltd.", "Issued": { "Date": "2018-09-08" }, "Updated": { "Date": "2018-09-08" }, "BDUs": null, "CVEs": [ { "ID": "CVE-2017-7651", "CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "CWE": "CWE-400", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-7651", "Impact": "High", "Public": "20180424" }, { "ID": "CVE-2017-7652", "CVSS": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "CVSS3": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-7652", "Impact": "High", "Public": "20180425" }, { "ID": "CVE-2017-7653", "CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "CVSS3": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "CWE": "CWE-20", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-7653", "Impact": "Low", "Public": "20180605" }, { "ID": "CVE-2017-7654", "CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "CWE": "CWE-772", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-7654", "Impact": "High", "Public": "20180605" }, { "ID": "CVE-2017-7655", "CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "CWE": "CWE-476", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-7655", "Impact": "High", "Public": "20190327" } ], "AffectedCPEs": { "CPEs": [ "cpe:/o:alt:spworkstation:10", "cpe:/o:alt:spserver:10" ] } } }, "Criteria": { "Operator": "AND", "Criterions": [ { "TestRef": "oval:org.altlinux.errata:tst:4001", "Comment": "ALT Linux must be installed" } ], "Criterias": [ { "Operator": "OR", "Criterions": [ { "TestRef": "oval:org.altlinux.errata:tst:20182291001", "Comment": "libmosquitto is earlier than 0:1.5.1-alt2" }, { "TestRef": "oval:org.altlinux.errata:tst:20182291002", "Comment": "libmosquitto-devel is earlier than 0:1.5.1-alt2" }, { "TestRef": "oval:org.altlinux.errata:tst:20182291003", "Comment": "mosquitto is earlier than 0:1.5.1-alt2" } ] } ] } } ] }