CVE-2018-4002

An exploitable denial-of-service vulnerability exists in the mdnscap binary of the CUJO Smart Firewall running firmware 7003. When parsing labels in mDNS packets, the firewall unsafely handles label compression pointers, leading to an uncontrolled recursion that eventually exhausts the stack, crashing the mdnscap process. An unauthenticated attacker can send an mDNS message to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0671 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cujo:smart_firewall_firmware:7003:*:*:*:*:*:*:*
cpe:2.3:h:cujo:smart_firewall:-:*:*:*:*:*:*:*

Information

Published : 2019-10-31 14:15

Updated : 2023-02-02 17:55


NVD link : CVE-2018-4002

Mitre link : CVE-2018-4002


JSON object : View

CWE
CWE-674

Uncontrolled Recursion

Advertisement

dedicated server usa

Products Affected

cujo

  • smart_firewall_firmware
  • smart_firewall