7.8
HIGH
CVE-2019-8377
Tcpreplay IPv6 NULL Pointer Dereference Denial of Service
Description

An issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference occurred in the function get_ipv6_l4proto() located at get.c. This can be triggered by sending a crafted pcap file to the tcpreplay-edit binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact.

INFO

Published Date :

Feb. 17, 2019, 2:29 a.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-8377 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Broadcom tcpreplay

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-8377 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-8377 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MLPY6W7Z7G6PF2JN4LXXHCACYLD4RBG6/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4V3SADKXUSHWTVAPU3WLXBDEQUHRA6ZO/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EB3ASS7URTIA3IFSBL2DIWJAFKTBJCAW/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4YAT4AGTHQKB74ETOQPJMV67TSDIAPOC/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UOSEIQ3D2OONCJEVMGC2TYBC2QX4E5EJ/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/MLPY6W7Z7G6PF2JN4LXXHCACYLD4RBG6/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/4V3SADKXUSHWTVAPU3WLXBDEQUHRA6ZO/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/EB3ASS7URTIA3IFSBL2DIWJAFKTBJCAW/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/4YAT4AGTHQKB74ETOQPJMV67TSDIAPOC/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/UOSEIQ3D2OONCJEVMGC2TYBC2QX4E5EJ/
  • Modified Analysis by [email protected]

    Apr. 08, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/appneta/tcpreplay/issues/536 Exploit, Third Party Advisory https://github.com/appneta/tcpreplay/issues/536 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4YAT4AGTHQKB74ETOQPJMV67TSDIAPOC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4YAT4AGTHQKB74ETOQPJMV67TSDIAPOC/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/EB3ASS7URTIA3IFSBL2DIWJAFKTBJCAW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/EB3ASS7URTIA3IFSBL2DIWJAFKTBJCAW/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UOSEIQ3D2OONCJEVMGC2TYBC2QX4E5EJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UOSEIQ3D2OONCJEVMGC2TYBC2QX4E5EJ/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:appneta:tcpreplay:4.3.1:*:*:*:*:*:*:* OR *cpe:2.3:a:broadcom:tcpreplay:4.3.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 25, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UOSEIQ3D2OONCJEVMGC2TYBC2QX4E5EJ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 24, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4YAT4AGTHQKB74ETOQPJMV67TSDIAPOC/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/EB3ASS7URTIA3IFSBL2DIWJAFKTBJCAW/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 29, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4V3SADKXUSHWTVAPU3WLXBDEQUHRA6ZO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4V3SADKXUSHWTVAPU3WLXBDEQUHRA6ZO/ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MLPY6W7Z7G6PF2JN4LXXHCACYLD4RBG6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MLPY6W7Z7G6PF2JN4LXXHCACYLD4RBG6/ Mailing List, Release Notes, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 23, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4V3SADKXUSHWTVAPU3WLXBDEQUHRA6ZO/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 23, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MLPY6W7Z7G6PF2JN4LXXHCACYLD4RBG6/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/107085 No Types Assigned http://www.securityfocus.com/bid/107085 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Feb. 21, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107085 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 20, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://research.loginsoft.com/bugs/null-pointer-dereference-vulnerability-in-function-get_ipv6_l4proto-tcpreplay-4-3-1/ No Types Assigned https://research.loginsoft.com/bugs/null-pointer-dereference-vulnerability-in-function-get_ipv6_l4proto-tcpreplay-4-3-1/ Exploit, Third Party Advisory
    Changed Reference Type https://github.com/appneta/tcpreplay/issues/536 No Types Assigned https://github.com/appneta/tcpreplay/issues/536 Exploit, Third Party Advisory
    Added CWE CWE-476
    Added CPE Configuration OR *cpe:2.3:a:appneta:tcpreplay:4.3.1:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-8377 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-8377 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.36 }} 0.03%

score

0.72589

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability