Lucene search

K
nessusThis script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.FEDORA_2017-8306577CC7.NASL
HistoryJul 17, 2017 - 12:00 a.m.

Fedora 26 : tcpreplay (2017-8306577cc7)

2017-07-1700:00:00
This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
19

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.009

Percentile

83.0%

Here is what is fixed in this release :

  • Fix reporting of rates < 1Mbps (#348)

  • Option --unique-ip not working properly (#346)


Features and fixes include :

  • MAC rewriting capabilities by Pedro Arthur (#313)

  • Fix several issues identified by Coverity (#305)

  • Packet distortion --fuzz-seed option by Gabriel Ganne (#302)

  • Add --unique-ip-loops option to modify IPs every few loops (#296)

  • Netmap startup delay increase (#290)

  • tcpcapinfo buffer overflow vulnerablily (#278)

  • Update git-clone instructions by Kyle McDonald (#277)

  • Allow fractions for --pps option (#270)

  • Print per-loop stats with --stats=0 (#269)

  • Add protection against packet drift by Guillaume Scott (#268)

  • Print flow stats periodically with --stats output (#262)

  • Include Travis-CI build support by Ilya Shipitsin (#264) (#285)

  • tcpreplay won’t replay all packets in a pcap file with
    –netmap (#255)

  • First and last packet times in --stats output (#239)

  • Switch to wire speed after 30 minutes at 6 Gbps (#210)

  • tcprewrite fix checksum properly for fragmented packets (#190)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory FEDORA-2017-8306577cc7.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(101673);
  script_version("3.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2017-6429");
  script_xref(name:"FEDORA", value:"2017-8306577cc7");

  script_name(english:"Fedora 26 : tcpreplay (2017-8306577cc7)");
  script_summary(english:"Checks rpm output for the updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Here is what is fixed in this release :

  - Fix reporting of rates < 1Mbps (#348)

  - Option --unique-ip not working properly (#346)

----

Features and fixes include :

  - MAC rewriting capabilities by Pedro Arthur (#313)

  - Fix several issues identified by Coverity (#305)

  - Packet distortion --fuzz-seed option by Gabriel Ganne
    (#302)

  - Add --unique-ip-loops option to modify IPs every few
    loops (#296)

  - Netmap startup delay increase (#290)

  - tcpcapinfo buffer overflow vulnerablily (#278)

  - Update git-clone instructions by Kyle McDonald (#277)

  - Allow fractions for --pps option (#270)

  - Print per-loop stats with --stats=0 (#269)

  - Add protection against packet drift by Guillaume Scott
    (#268)

  - Print flow stats periodically with --stats output (#262)

  - Include Travis-CI build support by Ilya Shipitsin (#264)
    (#285)

  - tcpreplay won't replay all packets in a pcap file with
    --netmap (#255)

  - First and last packet times in --stats output (#239)

  - Switch to wire speed after 30 minutes at 6 Gbps (#210)

  - tcprewrite fix checksum properly for fragmented packets
    (#190)

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as
possible without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bodhi.fedoraproject.org/updates/FEDORA-2017-8306577cc7"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected tcpreplay package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tcpreplay");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:26");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/03/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/04/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/07/17");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! preg(pattern:"^26([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 26", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);


flag = 0;
if (rpm_check(release:"FC26", reference:"tcpreplay-4.2.1-1.fc26")) flag++;


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "tcpreplay");
}

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.009

Percentile

83.0%