CVE-2018-4002

CVSS V2 High 7.8 CVSS V3 High 7.5
Description
An exploitable denial-of-service vulnerability exists in the mdnscap binary of the CUJO Smart Firewall running firmware 7003. When parsing labels in mDNS packets, the firewall unsafely handles label compression pointers, leading to an uncontrolled recursion that eventually exhausts the stack, crashing the mdnscap process. An unauthenticated attacker can send an mDNS message to trigger this vulnerability.
Overview
  • CVE ID
  • CVE-2018-4002
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-10-31T21:15:12
  • Last Modified Date
  • 2023-02-03T01:55:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:cujo:smart_firewall_firmware:7003:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cujo:smart_firewall:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.8
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0671 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-20 17:01:19 Added to TrackCVE
2022-12-04 05:17:33 2019-10-31T21:15Z 2019-10-31T21:15:12 CVE Published Date updated
2022-12-04 05:17:33 2022-04-19T18:15:42 CVE Modified Date updated
2022-12-04 05:17:33 Undergoing Analysis Vulnerability Status updated
2023-02-03 02:08:31 2023-02-03T01:55:03 CVE Modified Date updated
2023-02-03 02:08:31 Undergoing Analysis Analyzed Vulnerability Status updated