A use-after-free was discovered in the tcpbridge binary of Tcpreplay 4.3.0 beta1. The issue gets triggered in the function post_args() at tcpbridge.c, causing a denial of service or possibly unspecified other impact.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-17T04:00:00

Updated: 2024-08-05T11:08:21.823Z

Reserved: 2018-10-16T00:00:00

Link: CVE-2018-18408

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-17T04:29:00.767

Modified: 2023-11-07T02:55:16.940

Link: CVE-2018-18408

cve-icon Redhat

No data.