An exploitable double free vulnerability exists in the mdnscap binary of the CUJO Smart Firewall. When parsing mDNS packets, a memory space is freed twice if an invalid query name is encountered, leading to arbitrary code execution in the context of the mdnscap process. An unauthenticated attacker can send an mDNS message to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0653 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-03-21T15:30:19

Updated: 2022-04-19T18:07:32

Reserved: 2018-01-02T00:00:00


Link: CVE-2018-3985

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-21T16:29:01.627

Modified: 2023-02-03T01:41:26.567


Link: CVE-2018-3985

JSON object: View

cve-icon Redhat Information

No data.

CWE