Lucene search

K

Tcpreplay Security Vulnerabilities

cve
cve

CVE-2024-3024

A vulnerability was found in appneta tcpreplay up to 4.4.4. It has been classified as problematic. This affects the function get_layer4_v6 of the file /tcpreplay/src/common/get.c. The manipulation leads to heap-based buffer overflow. Attacking locally is a requirement. The exploit has been...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-03-28 02:15 AM
30
cve
cve

CVE-2023-4256

Within tcpreplay's tcprewrite, a double free vulnerability has been identified in the tcpedit_dlt_cleanup() function within plugins/dlt_plugins.c. This vulnerability can be exploited by supplying a specifically crafted file to the tcprewrite binary. This flaw enables a local attacker to initiate a....

5.5CVSS

7AI Score

0.0004EPSS

2023-12-21 04:15 PM
24
cve
cve

CVE-2023-27789

An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the cidr2cidr function at the cidr.c:178...

7.5CVSS

7.2AI Score

0.002EPSS

2023-03-16 03:15 PM
22
cve
cve

CVE-2023-27788

An issue found in TCPrewrite v.4.4.3 allows a remote attacker to cause a denial of service via the ports2PORT function at the portmap.c:69...

7.5CVSS

7.2AI Score

0.002EPSS

2023-03-16 03:15 PM
22
cve
cve

CVE-2023-27784

An issue found in TCPReplay v.4.4.3 allows a remote attacker to cause a denial of service via the read_hexstring function at the utils.c:309...

7.5CVSS

7.2AI Score

0.002EPSS

2023-03-16 03:15 PM
19
cve
cve

CVE-2023-27787

An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the parse_list function at the list.c:81...

7.5CVSS

7.2AI Score

0.002EPSS

2023-03-16 03:15 PM
21
cve
cve

CVE-2023-27785

An issue found in TCPreplay TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the parse endpoints...

7.5CVSS

7.2AI Score

0.002EPSS

2023-03-16 03:15 PM
28
cve
cve

CVE-2023-27783

An issue found in TCPreplay tcprewrite v.4.4.3 allows a remote attacker to cause a denial of service via the tcpedit_dlt_cleanup function at...

7.5CVSS

7.2AI Score

0.002EPSS

2023-03-16 03:15 PM
76
cve
cve

CVE-2023-27786

An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the macinstring...

7.5CVSS

7.2AI Score

0.002EPSS

2023-03-16 03:15 PM
24
cve
cve

CVE-2022-37047

The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713. NOTE: this is different from...

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-18 08:15 PM
30
10
cve
cve

CVE-2022-37049

The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150. NOTE: this is different from...

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-18 08:15 PM
35
11
cve
cve

CVE-2022-37048

The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_l2len_protocol at common/get.c:344. NOTE: this is different from...

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-18 08:15 PM
32
11
cve
cve

CVE-2022-28487

Tcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_checksums() function. The highest threat from this vulnerability is to data...

7.5CVSS

7.3AI Score

0.001EPSS

2022-05-04 03:15 PM
63
5
cve
cve

CVE-2022-27418

Tcpreplay v4.4.1 has a heap-based buffer overflow in do_checksum_math at...

7.8CVSS

7.8AI Score

0.001EPSS

2022-04-12 08:15 PM
48
3
cve
cve

CVE-2022-27416

Tcpreplay v4.4.1 was discovered to contain a double-free via...

7.8CVSS

7.7AI Score

0.001EPSS

2022-04-12 08:15 PM
53
4
cve
cve

CVE-2022-27939

tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_v6 in...

5.5CVSS

6.1AI Score

0.001EPSS

2022-03-26 01:15 PM
55
4
cve
cve

CVE-2022-27942

tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in...

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-26 01:15 PM
85
9
cve
cve

CVE-2022-27940

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_ipv6_next in...

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-26 01:15 PM
84
7
cve
cve

CVE-2022-27941

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in...

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-26 01:15 PM
73
8
cve
cve

CVE-2022-25484

tcpprep v4.4.1 has a reachable assertion (assert(l2len > 0)) in packet2tree() at tree.c in tcpprep...

5.5CVSS

5.6AI Score

0.001EPSS

2022-03-22 05:15 PM
57
cve
cve

CVE-2021-45386

tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv6() at...

5.5CVSS

5.5AI Score

0.001EPSS

2022-02-11 05:15 PM
54
cve
cve

CVE-2021-45387

tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv4() at...

5.5CVSS

5.5AI Score

0.001EPSS

2022-02-11 05:15 PM
51