Product:

Tcpreplay

(Broadcom)
Repositories https://github.com/appneta/tcpreplay
#Vulnerabilities 40
Date Id Summary Products Score Patch Annotated
2022-03-26 CVE-2022-27940 tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_ipv6_next in common/get.c. Tcpreplay, Fedora 7.8
2022-03-26 CVE-2022-27941 tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in common/get.c. Tcpreplay, Fedora 7.8
2022-03-26 CVE-2022-27942 tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in common/get.c. Tcpreplay, Fedora 7.8
2022-05-04 CVE-2022-28487 Tcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_checksums() function. The highest threat from this vulnerability is to data confidentiality. Tcpreplay, Fedora 7.5
2022-08-18 CVE-2022-37047 The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713. NOTE: this is different from CVE-2022-27940. Tcpreplay, Fedora 7.8
2022-08-18 CVE-2022-37048 The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_l2len_protocol at common/get.c:344. NOTE: this is different from CVE-2022-27941. Tcpreplay, Fedora 7.8
2022-08-18 CVE-2022-37049 The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150. NOTE: this is different from CVE-2022-27942. Tcpreplay, Fedora 7.8
2023-03-16 CVE-2023-27783 An issue found in TCPreplay tcprewrite v.4.4.3 allows a remote attacker to cause a denial of service via the tcpedit_dlt_cleanup function at plugins/dlt_plugins.c. Tcpreplay 7.5
2023-03-16 CVE-2023-27784 An issue found in TCPReplay v.4.4.3 allows a remote attacker to cause a denial of service via the read_hexstring function at the utils.c:309 endpoint. Tcpreplay 7.5
2023-03-16 CVE-2023-27785 An issue found in TCPreplay TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the parse endpoints function. Tcpreplay 7.5