CVE-2018-18409

A stack-based buffer over-read exists in setbit() at iptree.h of TCPFLOW 1.5.0, due to received incorrect values causing incorrect computation, leading to denial of service during an address_histogram call or a get_histogram call.
Configurations

Configuration 1

cpe:2.3:a:digitalcorpora:tcpflow:1.5.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

Information

Published : 2018-10-17 04:29

Updated : 2019-05-13 03:46


NVD link : CVE-2018-18409

Mitre link : CVE-2018-18409

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read