From 3108ce8586e6da41676fd6bed4101da8f4af8e31 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Sun, 16 Oct 2022 19:53:15 +0100 Subject: gentoo auto-resync : 16:10:2022 - 19:53:15 --- metadata/glsa/glsa-202210-08.xml | 54 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 54 insertions(+) create mode 100644 metadata/glsa/glsa-202210-08.xml (limited to 'metadata/glsa/glsa-202210-08.xml') diff --git a/metadata/glsa/glsa-202210-08.xml b/metadata/glsa/glsa-202210-08.xml new file mode 100644 index 000000000000..258553a8b88c --- /dev/null +++ b/metadata/glsa/glsa-202210-08.xml @@ -0,0 +1,54 @@ + + + + Tcpreplay: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in Tcpreplay, the worst of which could result in denial of service. + tcpreplay + 2022-10-16 + 2022-10-16 + 833139 + 836240 + remote + + + 4.4.2 + 4.4.2 + + + +

Tcpreplay is a suite of utilities for UNIX systems for editing and replaying network traffic which was previously captured by tools like tcpdump and ethereal/wireshark.

+
+ +

Multiple vulnerabilities have been discovered in Tcpreplay. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Tcpreplay users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-analyzer/tcpreplay-4.4.2" + +
+ + CVE-2021-45386 + CVE-2021-45387 + CVE-2022-27416 + CVE-2022-27418 + CVE-2022-27939 + CVE-2022-27940 + CVE-2022-27941 + CVE-2022-27942 + CVE-2022-28487 + CVE-2022-37047 + CVE-2022-37048 + CVE-2022-37049 + + ajak + ajak +
\ No newline at end of file -- cgit v1.2.3