You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa tcpreplay

Sigurnosni nedostaci programskog paketa tcpreplay

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2019-e40253f67e
2019-03-23 02:56:03.379904
——————————————————————————–

Name : tcpreplay
Product : Fedora 29
Version : 4.3.2
Release : 1.fc29
URL : http://tcpreplay.appneta.com/
Summary : Replay captured network traffic
Description :
Tcpreplay is a tool to replay captured network traffic. Currently, tcpreplay
supports pcap (tcpdump) and snoop capture formats. Also included, is tcpprep
a tool to pre-process capture files to allow increased performance under
certain conditions as well as capinfo which provides basic information about
capture files.

——————————————————————————–
Update Information:

Patch CVE-2019-8376, CVE-2019-8377 and CVE-2019-8381.
——————————————————————————–
ChangeLog:

* Wed Mar 13 2019 Bojan Smojver <bojan@rexursive com> – 4.3.2-1
– bump up to 4.3.2
* Wed Mar 13 2019 Bojan Smojver <bojan@rexursive com> – 4.3.1-3
– patch CVE-2019-8376, CVE-2019-8377 and CVE-2019-8381
* Sun Feb 3 2019 Fedora Release Engineering <releng@fedoraproject.org> – 4.3.1-2
– Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
* Sat Dec 29 2018 Bojan Smojver <bojan@rexursive com> – 4.3.1-1
– bump up to 4.3.1
——————————————————————————–
References:

[ 1 ] Bug #1678245 – CVE-2019-8377 tcpreplay: null pointer dereference in function get_ipv6_l4proto() in get.c [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1678245
[ 2 ] Bug #1678242 – CVE-2019-8376 tcpreplay: null pointer dereference in function get_layer4_v6() in get.c [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1678242
[ 3 ] Bug #1678231 – CVE-2019-8381 tcpreplay: invalid memory access in function do_checksum in checksum.c [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1678231
[ 4 ] Bug #1646408 – CVE-2018-18408 tcpreplay: use-after-free in post_args function in tcpbridge.c [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1646408
[ 5 ] Bug #1646403 – CVE-2018-18407 tcpreplay: tcpreplay: heap-based buffer over-read in csum_replace4 function in incremental_checksum.h [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1646403
[ 6 ] Bug #1678244 – CVE-2019-8377 tcpreplay: null pointer dereference in function get_ipv6_l4proto() in get.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1678244
[ 7 ] Bug #1678241 – CVE-2019-8376 tcpreplay: null pointer dereference in function get_layer4_v6() in get.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1678241
[ 8 ] Bug #1678230 – CVE-2019-8381 tcpreplay: invalid memory access in function do_checksum in checksum.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1678230
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-e40253f67e’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2019-a9c08d4b40
2019-03-23 02:24:17.869581
——————————————————————————–

Name : tcpreplay
Product : Fedora 28
Version : 4.3.2
Release : 1.fc28
URL : http://tcpreplay.appneta.com/
Summary : Replay captured network traffic
Description :
Tcpreplay is a tool to replay captured network traffic. Currently, tcpreplay
supports pcap (tcpdump) and snoop capture formats. Also included, is tcpprep
a tool to pre-process capture files to allow increased performance under
certain conditions as well as capinfo which provides basic information about
capture files.

——————————————————————————–
Update Information:

Patch CVE-2019-8376, CVE-2019-8377 and CVE-2019-8381.
——————————————————————————–
ChangeLog:

* Wed Mar 13 2019 Bojan Smojver <bojan@rexursive com> – 4.3.2-1
– bump up to 4.3.2
* Wed Mar 13 2019 Bojan Smojver <bojan@rexursive com> – 4.3.1-3
– patch CVE-2019-8376, CVE-2019-8377 and CVE-2019-8381
* Sun Feb 3 2019 Fedora Release Engineering <releng@fedoraproject.org> – 4.3.1-2
– Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
* Sat Dec 29 2018 Bojan Smojver <bojan@rexursive com> – 4.3.1-1
– bump up to 4.3.1
* Sat Jul 14 2018 Fedora Release Engineering <releng@fedoraproject.org> – 4.2.5-6
– Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
* Fri Mar 9 2018 Bojan Smojver <bojan@rexursive com> – 4.2.5-5
– add gcc build requirement
——————————————————————————–
References:

[ 1 ] Bug #1678245 – CVE-2019-8377 tcpreplay: null pointer dereference in function get_ipv6_l4proto() in get.c [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1678245
[ 2 ] Bug #1678242 – CVE-2019-8376 tcpreplay: null pointer dereference in function get_layer4_v6() in get.c [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1678242
[ 3 ] Bug #1678231 – CVE-2019-8381 tcpreplay: invalid memory access in function do_checksum in checksum.c [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1678231
[ 4 ] Bug #1646408 – CVE-2018-18408 tcpreplay: use-after-free in post_args function in tcpbridge.c [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1646408
[ 5 ] Bug #1646403 – CVE-2018-18407 tcpreplay: tcpreplay: heap-based buffer over-read in csum_replace4 function in incremental_checksum.h [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1646403
[ 6 ] Bug #1678244 – CVE-2019-8377 tcpreplay: null pointer dereference in function get_ipv6_l4proto() in get.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1678244
[ 7 ] Bug #1678241 – CVE-2019-8376 tcpreplay: null pointer dereference in function get_layer4_v6() in get.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1678241
[ 8 ] Bug #1678230 – CVE-2019-8381 tcpreplay: invalid memory access in function do_checksum in checksum.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1678230
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-a9c08d4b40’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorFilip Karamatic
Cert idNCERT-REF-2019-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa passenger

Otkriven je sigurnosni nedostatak u programskom paketu passenger za operacijski sustav Debian. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija....

Close