Fedora 28 : tcpreplay (2018-166b220ff1)

critical Nessus Plugin ID 120954

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

This release (4.3.1) contains bug fixes only :

- Fix checkspell detected typos (#531)

- Heap overflow packet2tree and get_l2len (#530)

This is Tcpreplay suite 4.3.0

This release contains several bug fixes and enhancements :

- Fix maxOS TOS checksum failure (#524)

- TCP sequence edits seeding (#514)

- Fix issues identifed by Codacy (#493)

- CVE-2018-18408 use-after-free in post_args (#489)

- CVE-2018-18407 heap-buffer-overflow csum_replace4 (#488)

- CVE-2018-17974 heap-buffer-overflow dlt_en10mb_encode (#486)

- CVE-2018-17580 heap-buffer-overflow fast_edit_packet (#485)

- CVE-2018-17582 heap-buffer-overflow in get_next_packet (#484)

- Out-of-tree build (#482)

- CVE-2018-13112 heap-buffer-overflow in get_l2len (#477 dup #408)

- Closing stdin on pipe (#479)

- Second pcap file hangs on multiplier option (#472)

- Jumbo frame support for fragroute option (#466)

- TCP sequence edit ACK corruption (#451)

- TCP sequence number edit initial SYN packet should have zero ACK (#450)

- Travis CI build fails due to new build images (#432)

- Upgrade libopts to 5.18.12 to address version build issues (#430)

- Add ability to change tcp SEQ/ACK numbers (#425)

- Hang using loop and netmap options (#424)

- tcpprep -S not working for large cache files (#423)

- Unable to tcprewrite range of ports with --portmap (#422)

- --maxsleep broken for values less than 1000 (#421)

- -T flag breaks traffic replay timing (#419)

- Respect 2nd packet timing (#418)

- Avoid non-blocking behaviour when using STDIN (#416)

- pcap containing >1020 packets produces invalid cache file (#415)

- manpage typos (#413)

- Fails to open tap0 on Zephyr (#411)

- Heap-buffer-overflow in get_l2protocol (#410)

- Heap-buffer-overflow in packet2tree (#409)

- Heap-buffer-overflow in get_l2len (#408)

- Heap-buffer-overflow in flow_decode (#407)

- Rewrite zero IP total length field to match the actual packet length (#406)

- Stack-buffer-overflow in tcpcapinfo (#405)

- tcpprep --include option does not exclude (#404)

- Negative-size-param memset in dlt_radiotap_get_80211 (#402)

- tcpeplay --verbose option not working (#398)

- Fix replay when using --with-testnic (#178)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected tcpreplay package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2018-166b220ff1

Plugin Details

Severity: Critical

ID: 120954

File Name: fedora_2018-166b220ff1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/7/2019

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:tcpreplay, cpe:/o:fedoraproject:fedora:28

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/6/2019

Vulnerability Publication Date: 7/3/2018

Reference Information

CVE: CVE-2018-13112, CVE-2018-17580, CVE-2018-17582, CVE-2018-17974, CVE-2018-18407, CVE-2018-18408