Lucene search

K

Tcpreplay Security Vulnerabilities

cve
cve

CVE-2024-3024

A vulnerability was found in appneta tcpreplay up to 4.4.4. It has been classified as problematic. This affects the function get_layer4_v6 of the file /tcpreplay/src/common/get.c. The manipulation leads to heap-based buffer overflow. Attacking locally is a requirement. The exploit has been...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-03-28 02:15 AM
26
cve
cve

CVE-2023-4256

Within tcpreplay's tcprewrite, a double free vulnerability has been identified in the tcpedit_dlt_cleanup() function within plugins/dlt_plugins.c. This vulnerability can be exploited by supplying a specifically crafted file to the tcprewrite binary. This flaw enables a local attacker to initiate a....

5.5CVSS

7AI Score

0.0004EPSS

2023-12-21 04:15 PM
21
cve
cve

CVE-2023-27788

An issue found in TCPrewrite v.4.4.3 allows a remote attacker to cause a denial of service via the ports2PORT function at the portmap.c:69...

7.5CVSS

7.2AI Score

0.002EPSS

2023-03-16 03:15 PM
22
cve
cve

CVE-2023-27789

An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the cidr2cidr function at the cidr.c:178...

7.5CVSS

7.2AI Score

0.002EPSS

2023-03-16 03:15 PM
21
cve
cve

CVE-2023-27784

An issue found in TCPReplay v.4.4.3 allows a remote attacker to cause a denial of service via the read_hexstring function at the utils.c:309...

7.5CVSS

7.2AI Score

0.002EPSS

2023-03-16 03:15 PM
18
cve
cve

CVE-2023-27787

An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the parse_list function at the list.c:81...

7.5CVSS

7.2AI Score

0.002EPSS

2023-03-16 03:15 PM
21
cve
cve

CVE-2023-27785

An issue found in TCPreplay TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the parse endpoints...

7.5CVSS

7.2AI Score

0.002EPSS

2023-03-16 03:15 PM
27
cve
cve

CVE-2023-27786

An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the macinstring...

7.5CVSS

7.2AI Score

0.002EPSS

2023-03-16 03:15 PM
23
cve
cve

CVE-2023-27783

An issue found in TCPreplay tcprewrite v.4.4.3 allows a remote attacker to cause a denial of service via the tcpedit_dlt_cleanup function at...

7.5CVSS

7.2AI Score

0.002EPSS

2023-03-16 03:15 PM
76
cve
cve

CVE-2022-37048

The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_l2len_protocol at common/get.c:344. NOTE: this is different from...

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-18 08:15 PM
32
11
cve
cve

CVE-2022-37049

The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150. NOTE: this is different from...

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-18 08:15 PM
35
11
cve
cve

CVE-2022-37047

The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713. NOTE: this is different from...

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-18 08:15 PM
30
10
cve
cve

CVE-2022-28487

Tcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_checksums() function. The highest threat from this vulnerability is to data...

7.5CVSS

7.3AI Score

0.001EPSS

2022-05-04 03:15 PM
59
5
cve
cve

CVE-2022-27418

Tcpreplay v4.4.1 has a heap-based buffer overflow in do_checksum_math at...

7.8CVSS

7.8AI Score

0.001EPSS

2022-04-12 08:15 PM
48
3
cve
cve

CVE-2022-27416

Tcpreplay v4.4.1 was discovered to contain a double-free via...

7.8CVSS

7.7AI Score

0.001EPSS

2022-04-12 08:15 PM
53
4
cve
cve

CVE-2022-27939

tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_v6 in...

5.5CVSS

6.1AI Score

0.001EPSS

2022-03-26 01:15 PM
55
4
cve
cve

CVE-2022-27942

tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in...

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-26 01:15 PM
84
9
cve
cve

CVE-2022-27941

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in...

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-26 01:15 PM
73
8
cve
cve

CVE-2022-27940

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_ipv6_next in...

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-26 01:15 PM
84
7
cve
cve

CVE-2022-25484

tcpprep v4.4.1 has a reachable assertion (assert(l2len > 0)) in packet2tree() at tree.c in tcpprep...

5.5CVSS

5.6AI Score

0.001EPSS

2022-03-22 05:15 PM
57
cve
cve

CVE-2021-45386

tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv6() at...

5.5CVSS

5.5AI Score

0.001EPSS

2022-02-11 05:15 PM
54
cve
cve

CVE-2021-45387

tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv4() at...

5.5CVSS

5.5AI Score

0.001EPSS

2022-02-11 05:15 PM
50
cve
cve

CVE-2020-23273

Heap-buffer overflow in the randomize_iparp function in edit_packet.c. of Tcpreplay v4.3.2 allows attackers to cause a denial of service (DOS) via a crafted...

5.5CVSS

5.4AI Score

0.001EPSS

2021-09-22 12:15 AM
28
cve
cve

CVE-2020-18976

Buffer Overflow in Tcpreplay v4.3.2 allows attackers to cause a Denial of Service via the 'do_checksum' function in 'checksum.c'. It can be triggered by sending a crafted pcap file to the 'tcpreplay-edit' binary. This issue is different than...

5.5CVSS

5.9AI Score

0.001EPSS

2021-08-25 04:15 PM
28
2
cve
cve

CVE-2020-24265

An issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap buffer overflow vulnerability in MemcmpInterceptorCommon() that can make tcpprep crash and cause a denial of...

7.5CVSS

7.5AI Score

0.004EPSS

2020-10-19 03:15 PM
39
cve
cve

CVE-2020-24266

An issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap buffer overflow vulnerability in get_l2len() that can make tcpprep crash and cause a denial of...

7.5CVSS

7.5AI Score

0.004EPSS

2020-10-19 03:15 PM
38
cve
cve

CVE-2020-12740

tcprewrite in Tcpreplay through 4.3.2 has a heap-based buffer over-read during a get_c operation. The issue is being triggered in the function get_ipv6_next() at...

9.1CVSS

8.9AI Score

0.003EPSS

2020-05-08 06:15 PM
116
cve
cve

CVE-2019-8377

An issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference occurred in the function get_ipv6_l4proto() located at get.c. This can be triggered by sending a crafted pcap file to the tcpreplay-edit binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or...

7.8CVSS

8AI Score

0.003EPSS

2019-02-17 02:29 AM
31
cve
cve

CVE-2019-8376

An issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference occurred in the function get_layer4_v6() located at get.c. This can be triggered by sending a crafted pcap file to the tcpreplay-edit binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly...

7.8CVSS

7.9AI Score

0.003EPSS

2019-02-17 02:29 AM
30
cve
cve

CVE-2019-8381

An issue was discovered in Tcpreplay 4.3.1. An invalid memory access occurs in do_checksum in checksum.c. It can be triggered by sending a crafted pcap file to the tcpreplay-edit binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other...

7.8CVSS

6.6AI Score

0.003EPSS

2019-02-17 02:29 AM
28
cve
cve

CVE-2018-20553

Tcpreplay before 4.3.1 has a heap-based buffer over-read in get_l2len in...

7.8CVSS

7.8AI Score

0.001EPSS

2018-12-28 04:29 PM
27
cve
cve

CVE-2018-20552

Tcpreplay before 4.3.1 has a heap-based buffer over-read in packet2tree in...

7.8CVSS

7.8AI Score

0.001EPSS

2018-12-28 04:29 PM
19
cve
cve

CVE-2018-18407

A heap-based buffer over-read was discovered in the tcpreplay-edit binary of Tcpreplay 4.3.0 beta1, during the incremental checksum operation. The issue gets triggered in the function csum_replace4() in incremental_checksum.h, causing a denial of...

5.5CVSS

7.1AI Score

0.001EPSS

2018-10-17 04:29 AM
21
cve
cve

CVE-2018-18408

A use-after-free was discovered in the tcpbridge binary of Tcpreplay 4.3.0 beta1. The issue gets triggered in the function post_args() at tcpbridge.c, causing a denial of service or possibly unspecified other...

9.8CVSS

9.4AI Score

0.002EPSS

2018-10-17 04:29 AM
21
cve
cve

CVE-2018-17974

An issue was discovered in Tcpreplay 4.3.0 beta1. A heap-based buffer over-read was triggered in the function dlt_en10mb_encode() of the file plugins/dlt_en10mb/en10mb.c, due to inappropriate values in the function memmove(). The length (pktlen + ctx -> l2len) can be larger than source value...

5.5CVSS

7.2AI Score

0.001EPSS

2018-10-03 10:29 PM
23
cve
cve

CVE-2018-17580

A heap-based buffer over-read exists in the function fast_edit_packet() in the file send_packets.c of Tcpreplay v4.3.0 beta1. This can lead to Denial of Service (DoS) and potentially Information Exposure when the application attempts to process a crafted pcap...

7.1CVSS

7.9AI Score

0.001EPSS

2018-09-28 09:29 AM
25
cve
cve

CVE-2018-17582

Tcpreplay v4.3.0 beta1 contains a heap-based buffer over-read. The get_next_packet() function in the send_packets.c file uses the memcpy() function unsafely to copy sequences from the source buffer pktdata to the destination (*prev_packet)->pktdata. This will result in a Denial of Service (DoS)....

7.1CVSS

8AI Score

0.001EPSS

2018-09-28 09:29 AM
21
cve
cve

CVE-2018-13112

get_l2len in common/get.c in Tcpreplay 4.3.0 beta1 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via crafted packets, as demonstrated by...

7.5CVSS

8.2AI Score

0.003EPSS

2018-07-03 05:29 PM
21
cve
cve

CVE-2017-14266

tcprewrite in Tcpreplay 3.4.4 has a Heap-Based Buffer Overflow vulnerability triggered by a crafted PCAP file, a related issue to...

7.8CVSS

7.2AI Score

0.002EPSS

2017-09-12 08:29 AM
42
3
cve
cve

CVE-2017-6429

Buffer overflow in the tcpcapinfo utility in Tcpreplay before 4.2.0 Beta 1 allows remote attackers to have unspecified impact via a pcap file with an over-size...

7.8CVSS

7.7AI Score

0.009EPSS

2017-03-15 03:59 PM
23
cve
cve

CVE-2016-6160

tcprewrite in tcpreplay before 4.1.2 allows remote attackers to cause a denial of service (segmentation fault) via a large frame, a related issue to...

7.5CVSS

7.1AI Score

0.005EPSS

2017-01-23 09:59 PM
23
2