CVE-2023-4256

medium

Description

Within tcpreplay's tcprewrite, a double free vulnerability has been identified in the tcpedit_dlt_cleanup() function within plugins/dlt_plugins.c. This vulnerability can be exploited by supplying a specifically crafted file to the tcprewrite binary. This flaw enables a local attacker to initiate a Denial of Service (DoS) attack.

References

https://lists.fedoraproject.org/archives/list/[email protected]/message/V3GYCHPVJ2VFN3D7FI4IRMDVMILLWBRF/

https://lists.fedoraproject.org/archives/list/[email protected]/message/TMW5CIODKRHUUH7NTAYIRWGSJ56DTGXM/

https://lists.fedoraproject.org/archives/list/[email protected]/message/EHUILQV2YJI5TXXXJA5FQ2HJQGFT7NTN/

Details

Source: Mitre, NVD

Published: 2023-12-21

Updated: 2024-03-24

Risk Information

CVSS v2

Base Score: 4.9

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Severity: Medium