Lucene search

K
cvelistTcpdumpCVELIST:CVE-2023-7256
HistoryAug 30, 2024 - 11:44 p.m.

CVE-2023-7256 Double-free in libpcap before 1.10.5 with remote packet capture support.

2024-08-3023:44:04
CWE-415
Tcpdump
www.cve.org
6
libpcap double-free remote capture

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

EPSS

0.006

Percentile

79.5%

In affected libpcap versions during the setup of a remote packet capture the internal function sock_initaddress() calls getaddrinfo() and possibly freeaddrinfo(), but does not clearly indicate to the caller function whether freeaddrinfo() still remains to be called after the function returns. This makes it possible in some scenarios that both the function and its caller call freeaddrinfo() for the same allocated memory block. A similar problem was reported in Apple libpcap, to which Apple assigned CVE-2023-40400.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "modules": [
      "remote packet capture"
    ],
    "product": "libpcap",
    "repo": "https://github.com/the-tcpdump-group/libpcap/",
    "vendor": "The Tcpdump Group",
    "versions": [
      {
        "status": "affected",
        "version": "1.8.x"
      },
      {
        "status": "affected",
        "version": "1.9.x"
      },
      {
        "lessThanOrEqual": "1.10.4",
        "status": "affected",
        "version": "1.10.x",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

EPSS

0.006

Percentile

79.5%