An exploitable heap overflow vulnerability exists in the mdnscap binary of the CUJO Smart Firewall running firmware 7003. The string lengths are handled incorrectly when parsing character strings in mDNS resource records, leading to arbitrary code execution in the context of the mdnscap process. An unauthenticated attacker can send an mDNS message to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0672 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-03-21T15:05:44

Updated: 2022-04-19T18:07:55

Reserved: 2018-01-02T00:00:00


Link: CVE-2018-4003

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-21T16:29:01.673

Modified: 2023-02-03T01:54:14.897


Link: CVE-2018-4003

JSON object: View

cve-icon Redhat Information

No data.

CWE