Vulnerability Name:

CVE-2022-27942 (CCN-222662)

Assigned:2022-03-14
Published:2022-03-14
Updated:2022-10-28
Summary:tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in common/get.c.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.1 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.1 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-787
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2022-27942

Source: XF
Type: UNKNOWN
tcpreplay-cve202227942-bo(222662)

Source: CCN
Type: Tcpreplay GIT Repository
[Bug] heap buffer overflow in parse_mpls #719

Source: MISC
Type: Exploit, Third Party Advisory
https://github.com/appneta/tcpreplay/issues/719

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2022-47484afa15

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2022-680ea95f71

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2022-d31a521866

Source: GENTOO
Type: Third Party Advisory
GLSA-202210-08

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2022-27942

Vulnerable Configuration:Configuration 1:
  • cpe:/a:broadcom:tcpreplay:4.4.1:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:37:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    broadcom tcpreplay 4.4.1
    fedoraproject fedora 35
    fedoraproject fedora 36
    fedoraproject fedora 37