Vulnerabilities (CVE)

Filtered by vendor Broadcom Subscribe
Filtered by product Tcpreplay
Total 40 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-4256 2 Broadcom, Fedoraproject 3 Tcpreplay, Extra Packages For Enterprise Linux, Fedora 2024-03-24 N/A 5.5 MEDIUM
Within tcpreplay's tcprewrite, a double free vulnerability has been identified in the tcpedit_dlt_cleanup() function within plugins/dlt_plugins.c. This vulnerability can be exploited by supplying a specifically crafted file to the tcprewrite binary. This flaw enables a local attacker to initiate a Denial of Service (DoS) attack.
CVE-2023-27789 1 Broadcom 1 Tcpreplay 2023-12-10 N/A 7.5 HIGH
An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the cidr2cidr function at the cidr.c:178 endpoint.
CVE-2023-27785 1 Broadcom 1 Tcpreplay 2023-12-10 N/A 7.5 HIGH
An issue found in TCPreplay TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the parse endpoints function.
CVE-2023-27786 1 Broadcom 1 Tcpreplay 2023-12-10 N/A 7.5 HIGH
An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the macinstring function.
CVE-2023-27783 1 Broadcom 1 Tcpreplay 2023-12-10 N/A 7.5 HIGH
An issue found in TCPreplay tcprewrite v.4.4.3 allows a remote attacker to cause a denial of service via the tcpedit_dlt_cleanup function at plugins/dlt_plugins.c.
CVE-2023-27788 1 Broadcom 1 Tcpreplay 2023-12-10 N/A 7.5 HIGH
An issue found in TCPrewrite v.4.4.3 allows a remote attacker to cause a denial of service via the ports2PORT function at the portmap.c:69 endpoint.
CVE-2023-27787 1 Broadcom 1 Tcpreplay 2023-12-10 N/A 7.5 HIGH
An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the parse_list function at the list.c:81 endpoint.
CVE-2023-27784 1 Broadcom 1 Tcpreplay 2023-12-10 N/A 7.5 HIGH
An issue found in TCPReplay v.4.4.3 allows a remote attacker to cause a denial of service via the read_hexstring function at the utils.c:309 endpoint.
CVE-2022-37049 2 Broadcom, Fedoraproject 2 Tcpreplay, Fedora 2023-12-10 N/A 7.8 HIGH
The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150. NOTE: this is different from CVE-2022-27942.
CVE-2022-37048 2 Broadcom, Fedoraproject 2 Tcpreplay, Fedora 2023-12-10 N/A 7.8 HIGH
The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_l2len_protocol at common/get.c:344. NOTE: this is different from CVE-2022-27941.
CVE-2022-37047 2 Broadcom, Fedoraproject 2 Tcpreplay, Fedora 2023-12-10 N/A 7.8 HIGH
The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713. NOTE: this is different from CVE-2022-27940.
CVE-2022-27418 1 Broadcom 1 Tcpreplay 2023-12-10 5.1 MEDIUM 7.8 HIGH
Tcpreplay v4.4.1 has a heap-based buffer overflow in do_checksum_math at /tcpedit/checksum.c.
CVE-2022-27939 2 Broadcom, Fedoraproject 2 Tcpreplay, Fedora 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_v6 in common/get.c.
CVE-2022-25484 1 Broadcom 1 Tcpreplay 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
tcpprep v4.4.1 has a reachable assertion (assert(l2len > 0)) in packet2tree() at tree.c in tcpprep v4.4.1.
CVE-2022-27416 1 Broadcom 1 Tcpreplay 2023-12-10 5.1 MEDIUM 7.8 HIGH
Tcpreplay v4.4.1 was discovered to contain a double-free via __interceptor_free.
CVE-2022-27942 2 Broadcom, Fedoraproject 2 Tcpreplay, Fedora 2023-12-10 6.8 MEDIUM 7.8 HIGH
tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in common/get.c.
CVE-2022-27941 2 Broadcom, Fedoraproject 2 Tcpreplay, Fedora 2023-12-10 6.8 MEDIUM 7.8 HIGH
tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in common/get.c.
CVE-2022-28487 2 Broadcom, Fedoraproject 2 Tcpreplay, Fedora 2023-12-10 5.0 MEDIUM 7.5 HIGH
Tcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_checksums() function. The highest threat from this vulnerability is to data confidentiality.
CVE-2021-45386 1 Broadcom 1 Tcpreplay 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv6() at tree.c
CVE-2022-27940 2 Broadcom, Fedoraproject 2 Tcpreplay, Fedora 2023-12-10 6.8 MEDIUM 7.8 HIGH
tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_ipv6_next in common/get.c.