Security
Headlines
HeadlinesLatestCVEs

Headline

Gentoo Linux Security Advisory 202210-08

Gentoo Linux Security Advisory 202210-8 - Multiple vulnerabilities have been discovered in Tcpreplay, the worst of which could result in denial of service. Versions less than 4.4.2 are affected.

Packet Storm
#vulnerability#web#mac#linux#dos

Gentoo Linux Security Advisory GLSA 202210-08


                                       https://security.gentoo.org/  

Severity: Low
Title: Tcpreplay: Multiple Vulnerabilities
Date: October 16, 2022
Bugs: #833139, #836240
ID: 202210-08


Synopsis

Multiple vulnerabilities have been discovered in Tcpreplay, the worst of
which could result in denial of service.

Background

Tcpreplay is a suite of utilities for UNIX systems for editing and
replaying network traffic which was previously captured by tools like
tcpdump and ethereal/wireshark.

Affected packages

-------------------------------------------------------------------  
 Package              /     Vulnerable     /            Unaffected  
-------------------------------------------------------------------  

1 net-analyzer/tcpreplay < 4.4.2 >= 4.4.2

Description

Multiple vulnerabilities have been discovered in Tcpreplay. Please
review the CVE identifiers referenced below for details.

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

All Tcpreplay users should upgrade to the latest version:

emerge --sync

emerge --ask --oneshot --verbose “>=net-analyzer/tcpreplay-4.4.2”

References

[ 1 ] CVE-2021-45386
https://nvd.nist.gov/vuln/detail/CVE-2021-45386
[ 2 ] CVE-2021-45387
https://nvd.nist.gov/vuln/detail/CVE-2021-45387
[ 3 ] CVE-2022-27416
https://nvd.nist.gov/vuln/detail/CVE-2022-27416
[ 4 ] CVE-2022-27418
https://nvd.nist.gov/vuln/detail/CVE-2022-27418
[ 5 ] CVE-2022-27939
https://nvd.nist.gov/vuln/detail/CVE-2022-27939
[ 6 ] CVE-2022-27940
https://nvd.nist.gov/vuln/detail/CVE-2022-27940
[ 7 ] CVE-2022-27941
https://nvd.nist.gov/vuln/detail/CVE-2022-27941
[ 8 ] CVE-2022-27942
https://nvd.nist.gov/vuln/detail/CVE-2022-27942
[ 9 ] CVE-2022-28487
https://nvd.nist.gov/vuln/detail/CVE-2022-28487
[ 10 ] CVE-2022-37047
https://nvd.nist.gov/vuln/detail/CVE-2022-37047
[ 11 ] CVE-2022-37048
https://nvd.nist.gov/vuln/detail/CVE-2022-37048
[ 12 ] CVE-2022-37049
https://nvd.nist.gov/vuln/detail/CVE-2022-37049

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202210-08

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
https://bugs.gentoo.org.

License

Copyright 2022 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Related news

CVE-2022-37047: [Bug] heap-overflow in get.c:713 · Issue #734 · appneta/tcpreplay

The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713. NOTE: this is different from CVE-2022-27940.

CVE-2022-37048: [Bug] heap-overflow in get.c:344 · Issue #735 · appneta/tcpreplay

The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_l2len_protocol at common/get.c:344. NOTE: this is different from CVE-2022-27941.

CVE-2022-37049: [Bug] heap-overflow in get.c:150 · Issue #736 · appneta/tcpreplay

The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150. NOTE: this is different from CVE-2022-27942.

CVE-2022-28487: fixed format string in 'src/tcpedit/edit_packet.c' file by tin-z · Pull Request #720 · appneta/tcpreplay

Tcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_checksums() function. The highest threat from this vulnerability is to data confidentiality.

CVE-2022-27416: [Bug] Double-free · Issue #702 · appneta/tcpreplay

Tcpreplay v4.4.1 was discovered to contain a double-free via __interceptor_free.

CVE-2022-27418: Heap-buffer-overflow in tcpreplay · Issue #703 · appneta/tcpreplay

Tcpreplay v4.4.1 has a heap-based buffer overflow in do_checksum_math at /tcpedit/checksum.c.

CVE-2022-27941: [Bug] heap-overflow in get_l2len_protocol · Issue #716 · appneta/tcpreplay

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in common/get.c.

CVE-2022-27942: [Bug] heap buffer overflow in parse_mpls · Issue #719 · appneta/tcpreplay

tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in common/get.c.

CVE-2022-27939: [Bug] Reachable assertion in get_layer4_v6 · Issue #717 · appneta/tcpreplay

tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_v6 in common/get.c.

CVE-2022-27940: [Bug] heap-overflow in get_ipv6_next · Issue #718 · appneta/tcpreplay

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_ipv6_next in common/get.c.

Packet Storm: Latest News

Grav CMS 1.7.44 Server-Side Template Injection