Vulnerabilities > CVE-2018-4011 - Integer Underflow (Wrap or Wraparound) vulnerability in Getcujo Smart Firewall 7003

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
getcujo
CWE-191

Summary

An exploitable integer underflow vulnerability exists in the mdnscap binary of the CUJO Smart Firewall, version 7003. When parsing SRV records in an mDNS packet, the "RDLENGTH" value is handled incorrectly, leading to an out-of-bounds access that crashes the mdnscap process. An unauthenticated attacker can send an mDNS message to trigger this vulnerability.

Vulnerable Configurations

Part Description Count
Application
Getcujo
1

Common Weakness Enumeration (CWE)

Talos

idTALOS-2018-0681
last seen2019-05-29
published2019-03-19
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0681
titleCUJO Smart Firewall mdnscap mDNS SRV record denial-of-service vulnerability