CVE-2018-16301
Published: 30 September 2019
The command-line argument parser in tcpdump before 4.99.0 has a buffer overflow in tcpdump.c:read_infile(). To trigger this vulnerability the attacker needs to create a 4GB file on the local filesystem and to specify the file name as the value of the -F command-line argument of tcpdump.
Notes
Author | Note |
---|---|
mdeslaur | This CVE was incorrectly assigned to libpcap, and then was incorrectly marked as REJECT, but is now a valid CVE for tcpdump. |
Priority
Status
Package | Release | Status |
---|---|---|
tcpdump Launchpad, Ubuntu, Debian |
focal |
Released
(4.9.3-4ubuntu0.1)
|
trusty |
Needed
|
|
upstream |
Released
(4.99.0)
|
|
xenial |
Released
(4.9.3-0ubuntu0.16.04.1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only) |
|
bionic |
Released
(4.9.3-0ubuntu0.18.04.2)
|
|
impish |
Not vulnerable
(4.99.0-2)
|
|
jammy |
Not vulnerable
(4.99.1-3build1)
|
|
kinetic |
Not vulnerable
(4.99.1-3build1)
|
|
lunar |
Not vulnerable
(4.99.1-3build1)
|
|
mantic |
Not vulnerable
(4.99.1-3build1)
|
|
Patches: upstream: https://github.com/the-tcpdump-group/tcpdump/commit/8ab211a7ec728bb0ad8c766c8eeb12deb0a13b86 (4.9) |
Severity score breakdown
Parameter | Value |
---|---|
Base score | 7.8 |
Attack vector | Local |
Attack complexity | Low |
Privileges required | None |
User interaction | Required |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16301
- http://www.tcpdump.org/public-cve-list.txt
- https://github.com/the-tcpdump-group/tcpdump/commit/ad7c25bc0decf96dc7768c9e903734d38528b1bd
- https://ubuntu.com/security/notices/USN-5331-1
- https://ubuntu.com/security/notices/USN-5331-2
- NVD
- Launchpad
- Debian