Share: Email | Twitter

ID

VDE-2025-033

Published

2025-04-14 12:00 (CEST)

Last update

2025-04-14 10:05 (CEST)

Vendor(s)

ads-tec Industrial IT GmbH

Product(s)

Article No° Product Name Affected Version(s)
DVG-IRF1401 IRF1000 < 2.1.0
DVG-IRF1421 IRF1000 < 2.1.0
DVG-IRF2200 IRF2000 < 6.1.0
DVG-IRF2100 IRF2000 < 6.1.0
DVG-IRF2220 IRF2000 < 6.1.0
DVG-IRF2621 IRF2000 < 6.1.0
DVG-IRF2601 IRF2000 < 6.1.0
DVG-IRF3401 IRF3000 < 2.1.0
DVG-IRF3421 IRF3000 < 2.1.0
DVG-IRF3801 IRF3000 < 2.1.0
DVG-IRF3821 IRF3000 < 2.1.0

Summary

The ADS-TEC firewall products IRF1000, IRF2000, and IRF3000 include Eclipse Mosquitto, affected by multiple vulnerabilities. Exploitation requires a compromised upstream MQTT broker, limiting direct device exposure.

Vulnerabilities



Last Update
3. April 2025 15:25
Weakness
Heap-based Buffer Overflow (CWE-122)
Summary

In Eclipse Mosquitto, from version 1.3.2 through 2.0.18, if a malicious broker sends a crafted SUBACK packet with no reason codes, a client using libmosquitto may make out of bounds memory access when acting in its on_subscribe callback. This affects the mosquitto_sub and mosquitto_rr clients.

Adjusted CVSS Score (Product Context):
Base Score: 5.6 (Medium)
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Justification:
AC:H (High): Attacks on the product must be carried out via the MQTT server. This means the attack cannot be directly repeated across different setups, as a new server must be compromised each time.
C/I/A: Downgraded from High to Low due to process sandboxing and reduced privileges.

Details
certvde.com 
Last Update
3. April 2025 15:24
Weakness
Use After Free (CWE-416)
Summary

In Eclipse Mosquitto up to version 2.0.18a, an attacker can achieve memory leaking, segmentation fault or heapuse-after-free by sending specific sequences of "CONNECT", "DISCONNECT", "SUBSCRIBE", "UNSUBSCRIBE" and "PUBLISH" packets.

Adjusted CVSS Score (Product Context):
Base Score: 5.9 (Medium)
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Justification:
AC:H (High): Attacks on the product must be carried out via the MQTT server. This means the attack cannot be directly repeated across different setups, as a new server must be compromised each time.

Details
certvde.com 
Last Update
3. April 2025 15:24
Weakness
Double Free (CWE-415)
Summary

In Eclipse Mosquito, versions from 2.0.0 through 2.0.18, if a Mosquitto broker is configured to create an outgoing bridge connection, and that bridge connection has an incoming topic configured that makes use of topic remapping, then if the remote connection sends a crafted PUBLISH packet to the broker a double free will occur with a subsequent crash of the broker.

Adjusted CVSS Score (Product Context):
Base Score: 5.3 (Medium)
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

Justification:
AC:H (High): Attacks on the product must be carried out via the MQTT server. This means the attack cannot be directly repeated across different setups, as a new server must be compromised each time.

Details
certvde.com 

Impact

Exploitation could result in denial-of-service (DoS) or Mosquitto crashes. Remote code execution (RCE) is theoretically possible but mitigated by security hardening and user-level process isolation.

Solution

Mitigation

Disable MQTT publishing or ensure connections are made only to trusted and TLS-secured MQTT brokers.

Remediation

Update to firmware IRF1000 v2.1.0, IRF2000 v6.1.0, IRF3000 v2.1.0 or later.

Reported by

CERT@VDE coordinated with ads-tec Industrial IT GmbH