Vulnerabilities > CVE-2018-4003 - Out-of-bounds Write vulnerability in Getcujo Smart Firewall 7003

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
getcujo
CWE-787
critical

Summary

An exploitable heap overflow vulnerability exists in the mdnscap binary of the CUJO Smart Firewall running firmware 7003. The string lengths are handled incorrectly when parsing character strings in mDNS resource records, leading to arbitrary code execution in the context of the mdnscap process. An unauthenticated attacker can send an mDNS message to trigger this vulnerability.

Vulnerable Configurations

Part Description Count
Application
Getcujo
1

Common Weakness Enumeration (CWE)

Talos

idTALOS-2018-0672
last seen2019-05-29
published2019-03-19
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0672
titleCUJO Smart Firewall mdnscap mDNS character-strings code execution vulnerability