Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-17580
HistorySep 28, 2018 - 12:00 a.m.

CVE-2018-17580

2018-09-2800:00:00
ubuntu.com
ubuntu.com
3

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

0.001 Low

EPSS

Percentile

44.6%

A heap-based buffer over-read exists in the function fast_edit_packet() in
the file send_packets.c of Tcpreplay v4.3.0 beta1. This can lead to Denial
of Service (DoS) and potentially Information Exposure when the application
attempts to process a crafted pcap file.

Notes

Author Note
ccdm94 same fix as CVE-2020-17582
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchtcpreplay< 4.2.6-1ubuntu0.1~esm1UNKNOWN
ubuntu16.04noarchtcpreplay< 3.4.4-2+deb8u1ubuntu0.1~esm1UNKNOWN

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

0.001 Low

EPSS

Percentile

44.6%