Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-18409

Published: 17 October 2018

A stack-based buffer over-read exists in setbit() at iptree.h of TCPFLOW 1.5.0, due to received incorrect values causing incorrect computation, leading to denial of service during an address_histogram call or a get_histogram call.

From the Ubuntu Security Team

It was discovered that tcpflow mishandled certain crafted input. An attacker could use this vulnerability to cause a denial of service (crash) or possibly execute arbitrary code.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
tcpflow
Launchpad, Ubuntu, Debian
trusty
Released (1.4.4+repack1-2ubuntu0.1~esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
hirsute Not vulnerable
(1.5.2+repack1-1)
jammy Not vulnerable
(1.5.2+repack1-1)
bionic
Released (1.4.5+repack1-4ubuntu0.18.04.1)
cosmic
Released (1.4.5+repack1-4ubuntu0.18.10.1)
disco Not vulnerable
(1.5.2+repack1-1)
eoan Not vulnerable
(1.5.2+repack1-1)
focal Not vulnerable
(1.5.2+repack1-1)
groovy Not vulnerable
(1.5.2+repack1-1)
impish Not vulnerable
(1.5.2+repack1-1)
upstream
Released (1.5.2+repack1-1)
xenial
Released (1.4.5+repack1-1ubuntu0.1)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H