Lucene search

K
nvd[email protected]NVD:CVE-2023-7256
HistoryAug 31, 2024 - 12:15 a.m.

CVE-2023-7256

2024-08-3100:15:05
CWE-415
web.nvd.nist.gov
12
libpcap
freeaddrinfo
memory issues
getaddrinfo

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

EPSS

0.006

Percentile

79.5%

In affected libpcap versions during the setup of a remote packet capture the internal function sock_initaddress() calls getaddrinfo() and possibly freeaddrinfo(), but does not clearly indicate to the caller function whether freeaddrinfo() still remains to be called after the function returns. This makes it possible in some scenarios that both the function and its caller call freeaddrinfo() for the same allocated memory block. A similar problem was reported in Apple libpcap, to which Apple assigned CVE-2023-40400.

Affected configurations

Nvd
Node
tcpdumplibpcapRange<1.10.5
VendorProductVersionCPE
tcpdumplibpcap*cpe:2.3:a:tcpdump:libpcap:*:*:*:*:*:*:*:*

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

EPSS

0.006

Percentile

79.5%