CVE-2018-18407

A heap-based buffer over-read was discovered in the tcpreplay-edit binary of Tcpreplay 4.3.0 beta1, during the incremental checksum operation. The issue gets triggered in the function csum_replace4() in incremental_checksum.h, causing a denial of service.
Configurations

Configuration 1 (hide)

cpe:2.3:a:broadcom:tcpreplay:4.3.0:beta1:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*

History

07 Nov 2023, 02:55

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4V3SADKXUSHWTVAPU3WLXBDEQUHRA6ZO/', 'name': 'FEDORA-2019-e40253f67e', 'tags': ['Mailing List', 'Release Notes', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MLPY6W7Z7G6PF2JN4LXXHCACYLD4RBG6/', 'name': 'FEDORA-2019-a9c08d4b40', 'tags': ['Mailing List', 'Release Notes', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4V3SADKXUSHWTVAPU3WLXBDEQUHRA6ZO/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MLPY6W7Z7G6PF2JN4LXXHCACYLD4RBG6/ -

02 Apr 2022, 03:30

Type Values Removed Values Added
First Time Broadcom tcpreplay
Broadcom
CPE cpe:2.3:a:appneta:tcpreplay:4.3.0:beta1:*:*:*:*:*:* cpe:2.3:a:broadcom:tcpreplay:4.3.0:beta1:*:*:*:*:*:*

Information

Published : 2018-10-17 04:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-18407

Mitre link : CVE-2018-18407

CVE.ORG link : CVE-2018-18407


JSON object : View

Products Affected

fedoraproject

  • fedora

broadcom

  • tcpreplay
CWE
CWE-125

Out-of-bounds Read