Lucene search

K
osvGoogleOSV:USN-5205-1
HistoryOct 04, 2022 - 11:15 a.m.

tcpreplay vulnerabilities

2022-10-0411:15:02
Google
osv.dev
10
tcpreplay
ubuntu
vulnerabilities
denial of service
cve-2018-13112
cve-2018-17580
cve-2018-17582
cve-2018-17974
cve-2018-18407
cve-2018-18408
cve-2018-20552
cve-2018-20553
cve-2020-12740
cve-2020-24265
cve-2020-24266
cve-2022-27416
cve-2022-28487
memory management

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

8.7

Confidence

High

EPSS

0.004

Percentile

72.5%

It was discovered that Tcpreplay incorrectly handled certain specially crafted
packet capture input when processed by tcpprep. An attacker could possibly use
this issue to cause a denial of service. This issue only affected
Ubuntu 18.04 ESM. (CVE-2018-13112)

It was discovered that Tcpreplay incorrectly handled certain specially crafted
packet capture input. An attacker could possibly use this issue to cause a denial
of service or expose sensitive information. This issue only affected
Ubuntu 16.04 ESM and Ubuntu 18.04 ESM. (CVE-2018-17580, CVE-2018-17582)

It was discovered that Tcpreplay incorrectly handled certain specially crafted
packet capture input. An attacker could possibly use this issue to cause a denial
of service. This issue only affected Ubuntu 16.04 ESM and Ubuntu 18.04 ESM.
(CVE-2018-17974, CVE-2018-18407)

It was discovered that a use-after-free existed in Tcpreplay in the tcpbridge
binary. An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 16.04 ESM and Ubuntu 18.04 ESM. (CVE-2018-18408)

It was discovered that Tcpreplay incorrectly handled certain specially crafted
packet capture input. An attacker could possibly use this issue to cause a
denial of service. This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 ESM
and Ubuntu 20.04 ESM. (CVE-2018-20552, CVE-2018-20553)

It was discovered that a heap-based buffer over-read that existed in Tcpreplay
caused an application crash when tcprewrite or tcpreplay-edit received specially
crafted packet capture input. An attacker could possibly use this to cause a
denial of service or to expose sensitive information. This issue only affected
Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2020-12740)

It was discovered that Tcpreplay incorrectly handled certain specially crafted
packet capture input when processed by tcpprep. An attacker could possibly use
this issue to cause a denial of service. This issue only affected
Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2020-24265, CVE-2020-24266)

It was discovered that Tcpreplay incorrectly handled certain specially crafted
packet capture input when processed by tcprewrite. An attacker could possibly
use this issue to cause a denial of service. This issue only affected Ubuntu
22.04 ESM. (CVE-2022-27416)

It was discovered that Tcpreplay did not properly manage memory under certain
circumstances. If a user were tricked into opening a specially crafted packet
capture file, a remote attacker could possibly use this issue to cause
Tcpreplay crash, resulting in a denial of service, or possibly read sensitive
data. This issue only affected Ubuntu 18.04 ESM, Ubuntu 20.04 ESM and Ubuntu
22.04 ESM. (CVE-2022-28487)

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

8.7

Confidence

High

EPSS

0.004

Percentile

72.5%