CVE Vulnerabilities

CVE-2023-38562

Double Free

Published: Feb 20, 2024 | Modified: Feb 20, 2024
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

A double-free vulnerability exists in the IP header loopback parsing functionality of Weston Embedded uC-TCP-IP v3.06.01. A specially crafted set of network packets can lead to memory corruption, potentially resulting in code execution. An attacker can send a sequence of unauthenticated packets to trigger this vulnerability.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Potential Mitigations

References