CVE-2023-28366

NameCVE-2023-28366
DescriptionThe broker in Eclipse Mosquitto 1.3.2 through 2.x before 2.0.16 has a memory leak that can be abused remotely when a client sends many QoS 2 messages with duplicate message IDs, and fails to respond to PUBREC commands. This occurs because of mishandling of EAGAIN from the libc send function.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-5511-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
mosquitto (PTS)buster, buster (security)1.5.7-1+deb10u1vulnerable
bullseye (security), bullseye2.0.11-1+deb11u1fixed
bookworm, bookworm (security)2.0.11-1.2+deb12u1fixed
sid, trixie2.0.18-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mosquittosourcebullseye2.0.11-1+deb11u1DSA-5511-1
mosquittosourcebookworm2.0.11-1.2+deb12u1DSA-5511-1
mosquittosource(unstable)2.0.17-1

Notes

[buster] - mosquitto <ignored> (Minor memory leak which requires rewrite of core functions)
https://mosquitto.org/blog/2023/08/version-2-0-16-released/
https://github.com/eclipse/mosquitto/commit/6113eac95a9df634fbc858be542c4a0456bfe7b9 (v2.0.16)
Regression fix: https://github.com/eclipse/mosquitto/commit/bfb373d774d8530e8d6620776304a3e0b0201793
Regression fix: https://github.com/eclipse/mosquitto/commit/28d96d8ebca9f6bdb7f272f1095760953e62d828

Search for package or bug name: Reporting problems