CVE-2019-8376

An issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference occurred in the function get_layer4_v6() located at get.c. This can be triggered by sending a crafted pcap file to the tcpreplay-edit binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact.
Configurations

Configuration 1 (hide)

cpe:2.3:a:broadcom:tcpreplay:4.3.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

History

07 Nov 2023, 03:13

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EB3ASS7URTIA3IFSBL2DIWJAFKTBJCAW/', 'name': 'FEDORA-2019-7d689dd314', 'tags': ['Mailing List', 'Release Notes', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4V3SADKXUSHWTVAPU3WLXBDEQUHRA6ZO/', 'name': 'FEDORA-2019-e40253f67e', 'tags': ['Mailing List', 'Release Notes', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MLPY6W7Z7G6PF2JN4LXXHCACYLD4RBG6/', 'name': 'FEDORA-2019-a9c08d4b40', 'tags': ['Mailing List', 'Release Notes', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EB3ASS7URTIA3IFSBL2DIWJAFKTBJCAW/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4V3SADKXUSHWTVAPU3WLXBDEQUHRA6ZO/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MLPY6W7Z7G6PF2JN4LXXHCACYLD4RBG6/ -

08 Apr 2022, 10:30

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EB3ASS7URTIA3IFSBL2DIWJAFKTBJCAW/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EB3ASS7URTIA3IFSBL2DIWJAFKTBJCAW/ - Mailing List, Release Notes, Third Party Advisory
References (MISC) https://github.com/appneta/tcpreplay/issues/537 - Exploit, Third Party Advisory (MISC) https://github.com/appneta/tcpreplay/issues/537 - Exploit, Issue Tracking, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

02 Apr 2022, 03:30

Type Values Removed Values Added
First Time Broadcom tcpreplay
Broadcom
CPE cpe:2.3:a:appneta:tcpreplay:4.3.1:*:*:*:*:*:*:* cpe:2.3:a:broadcom:tcpreplay:4.3.1:*:*:*:*:*:*:*

Information

Published : 2019-02-17 02:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-8376

Mitre link : CVE-2019-8376

CVE.ORG link : CVE-2019-8376


JSON object : View

Products Affected

broadcom

  • tcpreplay

fedoraproject

  • fedora
CWE
CWE-476

NULL Pointer Dereference