Lucene search

K

Tcpreplay Security Vulnerabilities - 2020

cve
cve

CVE-2020-12740

tcprewrite in Tcpreplay through 4.3.2 has a heap-based buffer over-read during a get_c operation. The issue is being triggered in the function get_ipv6_next() at common/get.c.

9.1CVSS

8.9AI Score

0.003EPSS

2020-05-08 06:15 PM
127
cve
cve

CVE-2020-24265

An issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap buffer overflow vulnerability in MemcmpInterceptorCommon() that can make tcpprep crash and cause a denial of service.

7.5CVSS

7.5AI Score

0.004EPSS

2020-10-19 03:15 PM
46
cve
cve

CVE-2020-24266

An issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap buffer overflow vulnerability in get_l2len() that can make tcpprep crash and cause a denial of service.

7.5CVSS

7.5AI Score

0.004EPSS

2020-10-19 03:15 PM
44