Bug 1646412 (CVE-2018-18409) - CVE-2018-18409 tcpflow: stack-based buffer over-read exists in setbit() at iptree.h
Summary: CVE-2018-18409 tcpflow: stack-based buffer over-read exists in setbit() at ip...
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2018-18409
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1646413 1646414
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-11-05 14:25 UTC by Laura Pardo
Modified: 2019-09-29 15:01 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-10 10:41:47 UTC
Embargoed:


Attachments (Terms of Use)

Description Laura Pardo 2018-11-05 14:25:02 UTC
A stack-based buffer over-read exists in setbit() at iptree.h of TCPFLOW 1.5.0, due to received incorrect values causing incorrect computation, leading to denial of service during an address_histogram call or a get_histogram call. 


References:
https://github.com/simsong/tcpflow/issues/195

Upstream Patch:
https://github.com/simsong/tcpflow/commit/89c04b4fb0e46b3c4f1388686e83966e531cbea9

Comment 1 Laura Pardo 2018-11-05 14:25:31 UTC
Created tcpflow tracking bugs for this issue:

Affects: epel-7 [bug 1646414]
Affects: fedora-all [bug 1646413]

Comment 2 Product Security DevOps Team 2019-06-10 10:41:47 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.