Vulnerabilities > CVE-2018-3985 - Double Free vulnerability in Getcujo Smart Firewall 7003

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
getcujo
CWE-415
critical

Summary

An exploitable double free vulnerability exists in the mdnscap binary of the CUJO Smart Firewall. When parsing mDNS packets, a memory space is freed twice if an invalid query name is encountered, leading to arbitrary code execution in the context of the mdnscap process. An unauthenticated attacker can send an mDNS message to trigger this vulnerability.

Vulnerable Configurations

Part Description Count
Application
Getcujo
1

Common Weakness Enumeration (CWE)

Talos

idTALOS-2018-0653
last seen2019-05-29
published2019-03-19
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0653
titleCUJO Smart Firewall mdnscap mDNS record parsing code execution vulnerability