CVE-2018-4002

An exploitable denial-of-service vulnerability exists in the mdnscap binary of the CUJO Smart Firewall running firmware 7003. When parsing labels in mDNS packets, the firewall unsafely handles label compression pointers, leading to an uncontrolled recursion that eventually exhausts the stack, crashing the mdnscap process. An unauthenticated attacker can send an mDNS message to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0671 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cujo:smart_firewall_firmware:7003:*:*:*:*:*:*:*
cpe:2.3:h:cujo:smart_firewall:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-31 21:15

Updated : 2024-02-28 17:28


NVD link : CVE-2018-4002

Mitre link : CVE-2018-4002

CVE.ORG link : CVE-2018-4002


JSON object : View

Products Affected

cujo

  • smart_firewall
  • smart_firewall_firmware
CWE
CWE-674

Uncontrolled Recursion