CVE-2023-7256

In affected libpcap versions during the setup of a remote packet capture the internal function sock_initaddress() calls getaddrinfo() and possibly freeaddrinfo(), but does not clearly indicate to the caller function whether freeaddrinfo() still remains to be called after the function returns. This makes it possible in some scenarios that both the function and its caller call freeaddrinfo() for the same allocated memory block. A similar problem was reported in Apple libpcap, to which Apple assigned CVE-2023-40400.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tcpdump:libpcap:*:*:*:*:*:*:*:*

History

19 Sep 2024, 17:53

Type Values Removed Values Added
First Time Tcpdump libpcap
Tcpdump
CPE cpe:2.3:a:tcpdump:libpcap:*:*:*:*:*:*:*:*
References () https://github.com/the-tcpdump-group/libpcap/commit/262e4f34979872d822ccedf9f318ed89c4d31c03 - () https://github.com/the-tcpdump-group/libpcap/commit/262e4f34979872d822ccedf9f318ed89c4d31c03 - Patch
References () https://github.com/the-tcpdump-group/libpcap/commit/2aa69b04d8173b18a0e3492e0c8f2f7fabdf642d - () https://github.com/the-tcpdump-group/libpcap/commit/2aa69b04d8173b18a0e3492e0c8f2f7fabdf642d - Patch

03 Sep 2024, 12:59

Type Values Removed Values Added
Summary
  • (es) En las versiones de libpcap afectadas, durante la configuración de una captura de paquetes remota, la función interna sock_initaddress() llama a getaddrinfo() y posiblemente a freeaddrinfo(), pero no indica claramente a la función que la llama si aún queda por llamar a freeaddrinfo() después de que la función regrese. Esto hace posible en algunos escenarios que tanto la función como su llamador llamen a freeaddrinfo() para el mismo bloque de memoria asignado. Se informó un problema similar en Apple libpcap, al que Apple le asignó CVE-2023-40400.

31 Aug 2024, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-31 00:15

Updated : 2024-09-19 17:53


NVD link : CVE-2023-7256

Mitre link : CVE-2023-7256

CVE.ORG link : CVE-2023-7256


JSON object : View

Products Affected

tcpdump

  • libpcap
CWE
CWE-415

Double Free