CVE-2018-18408

CVE-2018-18408

A use-after-free was discovered in the tcpbridge binary of Tcpreplay 4.3.0 beta1. The issue gets triggered in the function post_args() at tcpbridge.c, causing a denial of service or possibly unspecified other impact.

Source: CVE-2018-18408

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다