CVE-2018-3985

An exploitable double free vulnerability exists in the mdnscap binary of the CUJO Smart Firewall. When parsing mDNS packets, a memory space is freed twice if an invalid query name is encountered, leading to arbitrary code execution in the context of the mdnscap process. An unauthenticated attacker can send an mDNS message to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0653 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:getcujo:smart_firewall:7003:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-21 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-3985

Mitre link : CVE-2018-3985

CVE.ORG link : CVE-2018-3985


JSON object : View

Products Affected

getcujo

  • smart_firewall
CWE
CWE-415

Double Free