Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-20552
HistoryDec 28, 2018 - 12:00 a.m.

CVE-2018-20552

2018-12-2800:00:00
ubuntu.com
ubuntu.com
12

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

40.5%

Tcpreplay before 4.3.1 has a heap-based buffer over-read in packet2tree in
tree.c.

Bugs

Notes

Author Note
ccdm94 version 4.3.2 includes the fix applied by the original patch, however, additional fixes have been released since, and 4.3.2 does not include those.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchtcpreplay< 4.2.6-1ubuntu0.1~esm2UNKNOWN
ubuntu20.04noarchtcpreplay< 4.3.2-1ubuntu0.1~esm1UNKNOWN
ubuntu16.04noarchtcpreplay< 3.4.4-2+deb8u1ubuntu0.1~esm2UNKNOWN

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

40.5%