CVE-2018-18408

A use-after-free was discovered in the tcpbridge binary of Tcpreplay 4.3.0 beta1. The issue gets triggered in the function post_args() at tcpbridge.c, causing a denial of service or possibly unspecified other impact.
Configurations

Configuration 1

cpe:2.3:a:broadcom:tcpreplay:4.3.0:beta1:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*

Information

Published : 2018-10-17 04:29

Updated : 2022-04-02 03:30


NVD link : CVE-2018-18408

Mitre link : CVE-2018-18408

Products Affected
No products.
CWE