Type a vendor name or a vulnerability id.



All the vulnerabilites related to Eclipse Foundation - Mosquitto
cve-2017-7650
Vulnerability from cvelistv5
Published
2017-09-11 16:00
Modified
2024-09-16 20:43
Severity
Summary
In Mosquitto before 1.4.12, pattern based ACLs can be bypassed by clients that set their username/client id to '#' or '+'. This allows locally or remotely connected clients to access MQTT topics that they do have the rights to. The same issue may be present in third party authentication/access control plugins for Mosquitto.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:12:27.700Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://mosquitto.org/2017/05/security-advisory-cve-2017-7650/"
          },
          {
            "name": "98741",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/98741"
          },
          {
            "name": "DSA-3865",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2017/dsa-3865"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=516765"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Mosquitto",
          "vendor": "Eclipse Foundation",
          "versions": [
            {
              "status": "affected",
              "version": "0.15 to 1.4.11 inclusive"
            }
          ]
        }
      ],
      "datePublic": "2017-05-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "In Mosquitto before 1.4.12, pattern based ACLs can be bypassed by clients that set their username/client id to \u0027#\u0027 or \u0027+\u0027. This allows locally or remotely connected clients to access MQTT topics that they do have the rights to. The same issue may be present in third party authentication/access control plugins for Mosquitto."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "loss of confidentiality",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-11-03T18:57:01",
        "orgId": "e51fbebd-6053-4e49-959f-1b94eeb69a2c",
        "shortName": "eclipse"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://mosquitto.org/2017/05/security-advisory-cve-2017-7650/"
        },
        {
          "name": "98741",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/98741"
        },
        {
          "name": "DSA-3865",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2017/dsa-3865"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=516765"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@eclipse.org",
          "DATE_PUBLIC": "2017-05-29T00:00:00",
          "ID": "CVE-2017-7650",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Mosquitto",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "0.15 to 1.4.11 inclusive"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Eclipse Foundation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In Mosquitto before 1.4.12, pattern based ACLs can be bypassed by clients that set their username/client id to \u0027#\u0027 or \u0027+\u0027. This allows locally or remotely connected clients to access MQTT topics that they do have the rights to. The same issue may be present in third party authentication/access control plugins for Mosquitto."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "loss of confidentiality"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://mosquitto.org/2017/05/security-advisory-cve-2017-7650/",
              "refsource": "CONFIRM",
              "url": "http://mosquitto.org/2017/05/security-advisory-cve-2017-7650/"
            },
            {
              "name": "98741",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/98741"
            },
            {
              "name": "DSA-3865",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2017/dsa-3865"
            },
            {
              "name": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=516765",
              "refsource": "CONFIRM",
              "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=516765"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e51fbebd-6053-4e49-959f-1b94eeb69a2c",
    "assignerShortName": "eclipse",
    "cveId": "CVE-2017-7650",
    "datePublished": "2017-09-11T16:00:00Z",
    "dateReserved": "2017-04-11T00:00:00",
    "dateUpdated": "2024-09-16T20:43:01.173Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}