Double Free vulnerability in virtualsquare picoTCP v1.7.0 and picoTCP-NG v2.1 in modules/pico_fragments.c in function pico_fragments_reassemble, allows attackers to execute arbitrary code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-02-15T00:00:00

Updated: 2024-08-03T23:42:20.395Z

Reserved: 2021-05-20T00:00:00

Link: CVE-2021-33304

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-02-15T22:15:11.063

Modified: 2023-02-23T04:53:29.503

Link: CVE-2021-33304

cve-icon Redhat

No data.