Double Free Vulnerability in picoTCP: Arbitrary Code Execution

Double Free Vulnerability in picoTCP: Arbitrary Code Execution

CVE-2021-33304 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Double Free vulnerability in virtualsquare picoTCP v1.7.0 and picoTCP-NG v2.1 in modules/pico_fragments.c in function pico_fragments_reassemble, allows attackers to execute arbitrary code.

Learn more about our Web Application Penetration Testing UK.