Double Free Vulnerability in CUJO Smart Firewall's mdnscap Binary

Double Free Vulnerability in CUJO Smart Firewall's mdnscap Binary

CVE-2018-3985 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An exploitable double free vulnerability exists in the mdnscap binary of the CUJO Smart Firewall. When parsing mDNS packets, a memory space is freed twice if an invalid query name is encountered, leading to arbitrary code execution in the context of the mdnscap process. An unauthenticated attacker can send an mDNS message to trigger this vulnerability.

Learn more about our Web Application Penetration Testing UK.