Gentoo Archives: gentoo-announce

From: glsamaker@g.o
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202210-08 ] Tcpreplay: Multiple Vulnerabilities
Date: Sun, 16 Oct 2022 14:51:03
Message-Id: 166593137361.9.5083532356115589103@90bb6a0775af
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202210-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Low
8 Title: Tcpreplay: Multiple Vulnerabilities
9 Date: October 16, 2022
10 Bugs: #833139, #836240
11 ID: 202210-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in Tcpreplay, the worst of
19 which could result in denial of service.
20
21 Background
22 ==========
23
24 Tcpreplay is a suite of utilities for UNIX systems for editing and
25 replaying network traffic which was previously captured by tools like
26 tcpdump and ethereal/wireshark.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 net-analyzer/tcpreplay < 4.4.2 >= 4.4.2
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in Tcpreplay. Please
40 review the CVE identifiers referenced below for details.
41
42 Impact
43 ======
44
45 Please review the referenced CVE identifiers for details.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All Tcpreplay users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=net-analyzer/tcpreplay-4.4.2"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2021-45386
64 https://nvd.nist.gov/vuln/detail/CVE-2021-45386
65 [ 2 ] CVE-2021-45387
66 https://nvd.nist.gov/vuln/detail/CVE-2021-45387
67 [ 3 ] CVE-2022-27416
68 https://nvd.nist.gov/vuln/detail/CVE-2022-27416
69 [ 4 ] CVE-2022-27418
70 https://nvd.nist.gov/vuln/detail/CVE-2022-27418
71 [ 5 ] CVE-2022-27939
72 https://nvd.nist.gov/vuln/detail/CVE-2022-27939
73 [ 6 ] CVE-2022-27940
74 https://nvd.nist.gov/vuln/detail/CVE-2022-27940
75 [ 7 ] CVE-2022-27941
76 https://nvd.nist.gov/vuln/detail/CVE-2022-27941
77 [ 8 ] CVE-2022-27942
78 https://nvd.nist.gov/vuln/detail/CVE-2022-27942
79 [ 9 ] CVE-2022-28487
80 https://nvd.nist.gov/vuln/detail/CVE-2022-28487
81 [ 10 ] CVE-2022-37047
82 https://nvd.nist.gov/vuln/detail/CVE-2022-37047
83 [ 11 ] CVE-2022-37048
84 https://nvd.nist.gov/vuln/detail/CVE-2022-37048
85 [ 12 ] CVE-2022-37049
86 https://nvd.nist.gov/vuln/detail/CVE-2022-37049
87
88 Availability
89 ============
90
91 This GLSA and any updates to it are available for viewing at
92 the Gentoo Security Website:
93
94 https://security.gentoo.org/glsa/202210-08
95
96 Concerns?
97 =========
98
99 Security is a primary focus of Gentoo Linux and ensuring the
100 confidentiality and security of our users' machines is of utmost
101 importance to us. Any security concerns should be addressed to
102 security@g.o or alternatively, you may file a bug at
103 https://bugs.gentoo.org.
104
105 License
106 =======
107
108 Copyright 2022 Gentoo Foundation, Inc; referenced text
109 belongs to its owner(s).
110
111 The contents of this document are licensed under the
112 Creative Commons - Attribution / Share Alike license.
113
114 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature