CVE Vulnerabilities

CVE-2021-33304

Double Free

Published: Feb 15, 2023 | Modified: Feb 23, 2023
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Double Free vulnerability in virtualsquare picoTCP v1.7.0 and picoTCP-NG v2.1 in modules/pico_fragments.c in function pico_fragments_reassemble, allows attackers to execute arbitrary code.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Picotcp Altran 1.7.0 (including) 1.7.0 (including)
Picotcp-ng Altran 2.1 (including) 2.1 (including)

Potential Mitigations

References