Arbitrary Code Execution Vulnerability in Losant Arduino MQTT Client (ZDI-CAN-6436)

Arbitrary Code Execution Vulnerability in Losant Arduino MQTT Client (ZDI-CAN-6436)

CVE-2018-17614 · MEDIUM Severity

AV:A/AC:L/AU:N/C:P/I:P/A:P

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Losant Arduino MQTT Client prior to V2.7. User interaction is not required to exploit this vulnerability. The specific flaw exists within the parsing of MQTT PUBLISH packets. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-6436.

Learn more about our User Device Pen Test.