Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in tcpreplay
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in tcpreplay
ID: FEDORA-2020-f47830961a
Distribution: Fedora
Plattformen: Fedora 32
Datum: Mi, 24. Juni 2020, 06:11
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8377
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12740
Applikationen: Tcpreplay

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2020-f47830961a
2020-06-24 00:59:05.970381
-------------------------------------------------------------------------------
-

Name : tcpreplay
Product : Fedora 32
Version : 4.3.3
Release : 1.fc32
URL : http://tcpreplay.appneta.com/
Summary : Replay captured network traffic
Description :
Tcpreplay is a tool to replay captured network traffic. Currently, tcpreplay
supports pcap (tcpdump) and snoop capture formats. Also included, is tcpprep
a tool to pre-process capture files to allow increased performance under
certain conditions as well as capinfo which provides basic information about
capture files.

-------------------------------------------------------------------------------
-
Update Information:

This release contains bug fixes only (which includes security fixes): -
Increase cache buffers size to accomodate VLAN edits (#594) - Correct L2 header
length to correct IP header offset (#583) - Fix warnings from gcc version 10
(#580) - Heap Buffer Overflow in randomize_iparp (#579) - Use after free in
get_ipv6_next (#578) - Heap Buffer Overflow in git_ipv6_next (#576) - Call
pcap_freecode() on pcap_compile() (#572) - Increase max snaplen to 262144
(#571)
- Fix divide by zero in fuzzing (#570) - Unique IP repeats at very high
iteration counts (#566) - Fails to compile on FreeBSD amd64 13.0 (#558) - Heap
Buffer Overflow in do_checksum (#556) (#577) - Attempt to correct corrupt pcap
files, if possible (#557) - Fix GCC v10 warnings (#555) - Remove some
duplicated
SOURCES entries (#551) - Expand /dev/bpfX hard limit to fix macOS Mojave (#550)
- Implement --loopdelay-ms when using --loop=0 (#546) - Heap overflow
packet2tree and get_l2len (#530)
-------------------------------------------------------------------------------
-
ChangeLog:

* Mon Jun 15 2020 Bojan Smojver <bojan@rexursive com> - 4.3.3-1
- bump up to 4.3.3
- CVE-2020-12740
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1678246 - CVE-2019-8377 tcpreplay: null pointer dereference in
function get_ipv6_l4proto() in get.c [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1678246
[ 2 ] Bug #1835343 - CVE-2020-12740 tcpreplay: Heap-based buffer over-read in
function get_ipv6_next() at common/get.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1835343
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-f47830961a' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung