Bug 2040392 (CVE-2021-41043) - CVE-2021-41043 tcpslice: use-after-free in extract_slice()
Summary: CVE-2021-41043 tcpslice: use-after-free in extract_slice()
Keywords:
Status: NEW
Alias: CVE-2021-41043
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
Depends On: 2040393 2040395 2041906
Blocks: 2040396
TreeView+ depends on / blocked
 
Reported: 2022-01-13 16:03 UTC by Michael Kaplan
Modified: 2024-03-05 08:20 UTC (History)
7 users (show)

Fixed In Version: tcpslice 1.5
Doc Type: If docs needed, set a value
Doc Text:
A heap use-after-free flaw was found in tcpslices' extract_slice(). This flaw allows an attacker with local network access to pass a specially crafted 'pcap' file to tcpslice, causing segmentation fault. This vulnerability halts or crashes the application, leading to a denial of service.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2024:0410 0 None None None 2024-01-24 16:42:14 UTC
Red Hat Product Errata RHSA-2024:0571 0 None None None 2024-01-30 13:20:31 UTC
Red Hat Product Errata RHSA-2024:0769 0 None None None 2024-02-12 00:26:57 UTC
Red Hat Product Errata RHSA-2024:1090 0 None None None 2024-03-05 08:20:06 UTC

Description Michael Kaplan 2022-01-13 16:03:46 UTC
Use after free in tcpslice triggers AddressSanitizer, no other confirmed impact.

References:
https://github.com/the-tcpdump-group/tcpslice/issues/11

Comment 1 Michael Kaplan 2022-01-13 16:04:21 UTC
Created tcpdump tracking bugs for this issue:

Affects: fedora-all [bug 2040393]

Comment 8 errata-xmlrpc 2024-01-24 16:42:13 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0410 https://access.redhat.com/errata/RHSA-2024:0410

Comment 9 errata-xmlrpc 2024-01-30 13:20:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:0571 https://access.redhat.com/errata/RHSA-2024:0571

Comment 10 errata-xmlrpc 2024-02-12 00:26:56 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:0769 https://access.redhat.com/errata/RHSA-2024:0769

Comment 11 errata-xmlrpc 2024-03-05 08:20:06 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:1090 https://access.redhat.com/errata/RHSA-2024:1090


Note You need to log in before you can comment on or make changes to this bug.