Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Tcpreplay
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Tcpreplay
ID: USN-7231-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 24.04 LTS
Datum: Di, 28. Januar 2025, 23:32
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27788
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-43279
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27787
Applikationen: Tcpreplay

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============9098801386578778695==
Content-Language: en-US
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="------------wfrLwtaOormlWZUUp9iY6uu3"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--------------wfrLwtaOormlWZUUp9iY6uu3
Content-Type: multipart/mixed;
boundary="------------9U60JNRH0KeNJcLXGmVcM9fa";
protected-headers="v1"
From: Hlib Korzhynskyy <hlib.korzhynskyy@canonical.com>
Reply-To: security@ubuntu.com
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <61a0c9fa-8bf4-4e27-9d0f-68e06bf7aa6e@canonical.com>
Subject: [USN-7231-1] Tcpreplay vulnerabilities

--------------9U60JNRH0KeNJcLXGmVcM9fa
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: base64

==========================================================================
Ubuntu Security Notice USN-7231-1
January 28, 2025

tcpreplay vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Tcpreplay could be made to crash if it received specially crafted input.

Software Description:
- tcpreplay: Tool to replay saved tcpdump files at arbitrary speeds

Details:

It was discovered that Tcpreplay incorrectly handled memory when using the
tcprewrite utility. A remote attacker could possibly use this issue to
cause Tcpreplay to crash, resulting in a denial of service.
(CVE-2023-27783)

It was discovered that Tcpreplay incorrectly validated external input. A
remote attacker could possibly use this issue to cause Tcpreplay to crash,
resulting in a denial of service. (CVE-2023-27784, CVE-2023-27785,
CVE-2023-27786, CVE-2023-27787, CVE-2023-27788, CVE-2023-27789)

It was discovered that Tcpreplay incorrectly handled memory when using the
tcprewrite utility. An attacker could possibly use this issue to cause
Tcpreplay to crash, resulting in a denial of service. (CVE-2023-4256,
CVE-2023-43279)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
  tcpreplay                       4.4.4-1ubuntu0.1~esm1
                                  Available with Ubuntu Pro

Ubuntu 22.04 LTS
  tcpreplay                       4.3.4-1ubuntu0.1~esm2
                                  Available with Ubuntu Pro

Ubuntu 20.04 LTS
  tcpreplay                       4.3.2-1ubuntu0.1~esm3
                                  Available with Ubuntu Pro

Ubuntu 18.04 LTS
  tcpreplay                       4.2.6-1ubuntu0.1~esm5
                                  Available with Ubuntu Pro

Ubuntu 16.04 LTS
  tcpreplay                       3.4.4-2+deb8u1ubuntu0.1~esm3
                                  Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-7231-1
  CVE-2023-27783, CVE-2023-27784, CVE-2023-27785, CVE-2023-27786,
  CVE-2023-27787, CVE-2023-27788, CVE-2023-27789, CVE-2023-4256,
  CVE-2023-43279

--------------9U60JNRH0KeNJcLXGmVcM9fa--

--------------wfrLwtaOormlWZUUp9iY6uu3
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature.asc"

-----BEGIN PGP SIGNATURE-----
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=kjji
-----END PGP SIGNATURE-----

--------------wfrLwtaOormlWZUUp9iY6uu3--


--===============9098801386578778695==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

Cg==

--===============9098801386578778695==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung