CVE-2018-18409

NameCVE-2018-18409
DescriptionA stack-based buffer over-read exists in setbit() at iptree.h of TCPFLOW 1.5.0, due to received incorrect values causing incorrect computation, leading to denial of service during an address_histogram call or a get_histogram call.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs911263

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
tcpflow (PTS)buster, bullseye1.5.2+repack1-1fixed
bookworm1.6.1-2fixed
sid, trixie1.6.1-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
tcpflowsource(unstable)1.5.2+repack1-1unimportant911263

Notes

https://github.com/simsong/tcpflow/issues/195
https://github.com/simsong/tcpflow/commit/89c04b4fb0e46b3c4f1388686e83966e531cbea9
Crash in CLI tool, no security impact

Search for package or bug name: Reporting problems