Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-17582

Published: 28 September 2018

Tcpreplay v4.3.0 beta1 contains a heap-based buffer over-read. The get_next_packet() function in the send_packets.c file uses the memcpy() function unsafely to copy sequences from the source buffer pktdata to the destination (*prev_packet)->pktdata. This will result in a Denial of Service (DoS) and potentially Information Exposure when the application attempts to process a file.

Priority

Medium

Cvss 3 Severity Score

7.1

Score breakdown

Status

Package Release Status
tcpreplay
Launchpad, Ubuntu, Debian
bionic
Released (4.2.6-1ubuntu0.1~esm1)
Available with Ubuntu Pro
cosmic Ignored
(end of life)
disco Not vulnerable
(4.3.1-2)
eoan Ignored
(end of life)
focal Not vulnerable
(4.3.2-1build1)
groovy Ignored
(end of life)
hirsute Not vulnerable
(4.3.3-2)
impish Not vulnerable
(4.3.3-2)
jammy Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

trusty Does not exist
(trusty was needed)
upstream
Released (4.3.0)
xenial
Released (3.4.4-2+deb8u1ubuntu0.1~esm1)
Available with Ubuntu Pro
Patches:
upstream: https://github.com/appneta/tcpreplay/commit/68f67b1a3a4d319543692afb5bd5b191ec984287

Severity score breakdown

Parameter Value
Base score 7.1
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H