Lucene search

K
openvasCopyright (C) 2024 Greenbone AGOPENVAS:1361412562310886263
HistoryMar 25, 2024 - 12:00 a.m.

Fedora: Security Advisory for tcpreplay (FEDORA-2024-ec1fba69c2)

2024-03-2500:00:00
Copyright (C) 2024 Greenbone AG
plugins.openvas.org
security advisory
tcpreplay
fedora 39

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.1%

The remote host is missing an update for the

# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.886263");
  script_version("2024-04-18T05:05:33+0000");
  script_cve_id("CVE-2023-4256", "CVE-2023-43279");
  script_tag(name:"cvss_base", value:"4.9");
  script_tag(name:"cvss_base_vector", value:"AV:L/AC:L/Au:N/C:N/I:N/A:C");
  script_tag(name:"last_modification", value:"2024-04-18 05:05:33 +0000 (Thu, 18 Apr 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-12-21 16:15:10 +0000 (Thu, 21 Dec 2023)");
  script_tag(name:"creation_date", value:"2024-03-25 09:37:23 +0000 (Mon, 25 Mar 2024)");
  script_name("Fedora: Security Advisory for tcpreplay (FEDORA-2024-ec1fba69c2)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2024 Greenbone AG");
  script_family("Fedora Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms", re:"ssh/login/release=FC39");

  script_xref(name:"Advisory-ID", value:"FEDORA-2024-ec1fba69c2");
  script_xref(name:"URL", value:"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TMW5CIODKRHUUH7NTAYIRWGSJ56DTGXM");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'tcpreplay'
  package(s) announced via the FEDORA-2024-ec1fba69c2 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"Tcpreplay is a tool to replay captured network traffic. Currently, tcpreplay
supports pcap (tcpdump) and snoop capture formats. Also included, is tcpprep
a tool to pre-process capture files to allow increased performance under
certain conditions as well as capinfo which provides basic information about
capture files.");

  script_tag(name:"affected", value:"'tcpreplay' package(s) on Fedora 39.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "FC39") {

  if(!isnull(res = isrpmvuln(pkg:"tcpreplay", rpm:"tcpreplay~4.4.4~5.fc39", rls:"FC39"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.1%