CVE-2023-27788

An issue found in TCPrewrite v.4.4.3 allows a remote attacker to cause a denial of service via the ports2PORT function at the portmap.c:69 endpoint.
Configurations

Configuration 1 (hide)

cpe:2.3:a:broadcom:tcpreplay:4.4.3:*:*:*:*:*:*:*

History

07 Nov 2023, 04:10

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3ER3YTFR3XIDMYEB7LMFWFTPVQALBHC/', 'name': 'FEDORA-2023-7ffeed7339', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UE3J4LKYFNKPKNSLDQK4JG36THQMQH3V/', 'name': 'FEDORA-2023-37bdea9241', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UK2BRH3W3ECF5FDXP6QM3ZEDTHIOE4M5/', 'name': 'FEDORA-2023-96ffd40fd4', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UE3J4LKYFNKPKNSLDQK4JG36THQMQH3V/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R3ER3YTFR3XIDMYEB7LMFWFTPVQALBHC/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UK2BRH3W3ECF5FDXP6QM3ZEDTHIOE4M5/ -

15 May 2023, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UE3J4LKYFNKPKNSLDQK4JG36THQMQH3V/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3ER3YTFR3XIDMYEB7LMFWFTPVQALBHC/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UK2BRH3W3ECF5FDXP6QM3ZEDTHIOE4M5/ -

23 Mar 2023, 17:28

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-617
First Time Broadcom tcpreplay
Broadcom
References (MISC) https://github.com/appneta/tcpreplay/issues/786 - (MISC) https://github.com/appneta/tcpreplay/issues/786 - Exploit, Issue Tracking, Patch
CPE cpe:2.3:a:broadcom:tcpreplay:4.4.3:*:*:*:*:*:*:*

16 Mar 2023, 15:17

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-16 15:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-27788

Mitre link : CVE-2023-27788

CVE.ORG link : CVE-2023-27788


JSON object : View

Products Affected

broadcom

  • tcpreplay
CWE
CWE-617

Reachable Assertion