Home / mailingsPDF  

[gentoo-announce] [ GLSA 202210-08 ] Tcpreplay: Multiple Vulnerabilities

Posted on 16 October 2022
Gentoo-announce

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202210-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: Tcpreplay: Multiple Vulnerabilities
Date: October 16, 2022
Bugs: #833139, #836240
ID: 202210-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
Multiple vulnerabilities have been discovered in Tcpreplay, the worst of
which could result in denial of service.

Background
==========
Tcpreplay is a suite of utilities for UNIX systems for editing and
replaying network traffic which was previously captured by tools like
tcpdump and ethereal/wireshark.

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/tcpreplay < 4.4.2 >= 4.4.2

Description
===========
Multiple vulnerabilities have been discovered in Tcpreplay. Please
review the CVE identifiers referenced below for details.

Impact
======
Please review the referenced CVE identifiers for details.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
All Tcpreplay users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/tcpreplay-4.4.2"

References
==========
[ 1 ] CVE-2021-45386
https://nvd.nist.gov/vuln/detail/CVE-2021-45386
[ 2 ] CVE-2021-45387
https://nvd.nist.gov/vuln/detail/CVE-2021-45387
[ 3 ] CVE-2022-27416
https://nvd.nist.gov/vuln/detail/CVE-2022-27416
[ 4 ] CVE-2022-27418
https://nvd.nist.gov/vuln/detail/CVE-2022-27418
[ 5 ] CVE-2022-27939
https://nvd.nist.gov/vuln/detail/CVE-2022-27939
[ 6 ] CVE-2022-27940
https://nvd.nist.gov/vuln/detail/CVE-2022-27940
[ 7 ] CVE-2022-27941
https://nvd.nist.gov/vuln/detail/CVE-2022-27941
[ 8 ] CVE-2022-27942
https://nvd.nist.gov/vuln/detail/CVE-2022-27942
[ 9 ] CVE-2022-28487
https://nvd.nist.gov/vuln/detail/CVE-2022-28487
[ 10 ] CVE-2022-37047
https://nvd.nist.gov/vuln/detail/CVE-2022-37047
[ 11 ] CVE-2022-37048
https://nvd.nist.gov/vuln/detail/CVE-2022-37048
[ 12 ] CVE-2022-37049
https://nvd.nist.gov/vuln/detail/CVE-2022-37049

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202210-08

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======
Copyright 2022 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
--===============5986477522764084806==Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

 

TOP