GLSA-202210-08 : Tcpreplay: Multiple Vulnerabilities

high Nessus Plugin ID 166164

Description

The remote host is affected by the vulnerability described in GLSA-202210-08 (Tcpreplay: Multiple Vulnerabilities)

- tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv6() at tree.c (CVE-2021-45386)

- tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv4() at tree.c. (CVE-2021-45387)

- Tcpreplay v4.4.1 was discovered to contain a double-free via __interceptor_free. (CVE-2022-27416)

- Tcpreplay v4.4.1 has a heap-based buffer overflow in do_checksum_math at /tcpedit/checksum.c.
(CVE-2022-27418)

- tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_v6 in common/get.c. (CVE-2022-27939)

- tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_ipv6_next in common/get.c.
(CVE-2022-27940)

- tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in common/get.c.
(CVE-2022-27941)

- tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in common/get.c.
(CVE-2022-27942)

- Tcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_checksums() function. The highest threat from this vulnerability is to data confidentiality. (CVE-2022-28487)

- The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713. NOTE: this is different from CVE-2022-27940. (CVE-2022-37047)

- The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_l2len_protocol at common/get.c:344. NOTE: this is different from CVE-2022-27941. (CVE-2022-37048)

- The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150. NOTE: this is different from CVE-2022-27942. (CVE-2022-37049)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All Tcpreplay users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=net-analyzer/tcpreplay-4.4.2

See Also

https://security.gentoo.org/glsa/202210-08

https://bugs.gentoo.org/show_bug.cgi?id=833139

https://bugs.gentoo.org/show_bug.cgi?id=836240

Plugin Details

Severity: High

ID: 166164

File Name: gentoo_GLSA-202210-08.nasl

Version: 1.3

Type: local

Published: 10/16/2022

Updated: 10/9/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-27942

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-37049

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:tcpreplay, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/16/2022

Vulnerability Publication Date: 2/11/2022

Reference Information

CVE: CVE-2021-45386, CVE-2021-45387, CVE-2022-27416, CVE-2022-27418, CVE-2022-27939, CVE-2022-27940, CVE-2022-27941, CVE-2022-27942, CVE-2022-28487, CVE-2022-37047, CVE-2022-37048, CVE-2022-37049