#VU21161 Double Free in CUJO Smart Firewall


Published: 2019-09-17

Vulnerability identifier: #VU21161

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3985

CWE-ID: CWE-415

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
CUJO Smart Firewall
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor: CUJO AI

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the "mdnscap" binary when parsing mDNS packets. A remote attacker can send a specially crafted mDNS message, trigger double free error and execute arbitrary code in the context of the "mdnscap" process.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

CUJO Smart Firewall: 7003


External links
http://talosintelligence.com/vulnerability_reports/TALOS-2018-0653


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability