Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-18408

Published: 17 October 2018

A use-after-free was discovered in the tcpbridge binary of Tcpreplay 4.3.0 beta1. The issue gets triggered in the function post_args() at tcpbridge.c, causing a denial of service or possibly unspecified other impact.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
tcpreplay
Launchpad, Ubuntu, Debian
bionic
Released (4.2.6-1ubuntu0.1~esm2)
Available with Ubuntu Pro
cosmic Ignored
(end of life)
disco Not vulnerable
(4.3.1-2)
eoan Ignored
(end of life)
focal Not vulnerable
(4.3.2-1build1)
groovy Ignored
(end of life)
hirsute Not vulnerable
(4.3.3-2)
impish Not vulnerable
(4.3.3-2)
jammy Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

trusty Does not exist
(trusty was needed)
upstream
Released (4.3.0)
xenial
Released (3.4.4-2+deb8u1ubuntu0.1~esm2)
Available with Ubuntu Pro
Patches:
upstream: https://github.com/appneta/tcpreplay/pull/497/commits/59dc76a1d641b1a6b22fd7cd409bee6e0a015616

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H