Tcpreplay Appneta Tcpreplay

Do you want an email whenever new security vulnerabilities are reported in Appneta Tcpreplay?

By the Year

In 2024 there have been 0 vulnerabilities in Appneta Tcpreplay . Tcpreplay did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 2 5.50
2021 2 5.50
2020 3 8.03
2019 3 7.80
2018 8 7.26

It may take a day or so for new Tcpreplay vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Appneta Tcpreplay Security Vulnerabilities

tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv6() at tree.c

CVE-2021-45386 5.5 - Medium - February 11, 2022

tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv6() at tree.c

assertion failure

tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv4() at tree.c.

CVE-2021-45387 5.5 - Medium - February 11, 2022

tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv4() at tree.c.

assertion failure

Heap-buffer overflow in the randomize_iparp function in edit_packet.c

CVE-2020-23273 5.5 - Medium - September 22, 2021

Heap-buffer overflow in the randomize_iparp function in edit_packet.c. of Tcpreplay v4.3.2 allows attackers to cause a denial of service (DOS) via a crafted pcap.

Memory Corruption

Buffer Overflow in Tcpreplay v4.3.2 allows attackers to cause a Denial of Service via the 'do_checksum' function in 'checksum.c'

CVE-2020-18976 5.5 - Medium - August 25, 2021

Buffer Overflow in Tcpreplay v4.3.2 allows attackers to cause a Denial of Service via the 'do_checksum' function in 'checksum.c'. It can be triggered by sending a crafted pcap file to the 'tcpreplay-edit' binary. This issue is different than CVE-2019-8381.

Classic Buffer Overflow

An issue was discovered in tcpreplay tcpprep v4.3.3

CVE-2020-24266 7.5 - High - October 19, 2020

An issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap buffer overflow vulnerability in get_l2len() that can make tcpprep crash and cause a denial of service.

Memory Corruption

An issue was discovered in tcpreplay tcpprep v4.3.3

CVE-2020-24265 7.5 - High - October 19, 2020

An issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap buffer overflow vulnerability in MemcmpInterceptorCommon() that can make tcpprep crash and cause a denial of service.

Memory Corruption

tcprewrite in Tcpreplay through 4.3.2 has a heap-based buffer over-read during a get_c operation

CVE-2020-12740 9.1 - Critical - May 08, 2020

tcprewrite in Tcpreplay through 4.3.2 has a heap-based buffer over-read during a get_c operation. The issue is being triggered in the function get_ipv6_next() at common/get.c.

Out-of-bounds Read

An issue was discovered in Tcpreplay 4.3.1

CVE-2019-8377 7.8 - High - February 17, 2019

An issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference occurred in the function get_ipv6_l4proto() located at get.c. This can be triggered by sending a crafted pcap file to the tcpreplay-edit binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact.

NULL Pointer Dereference

An issue was discovered in Tcpreplay 4.3.1

CVE-2019-8381 7.8 - High - February 17, 2019

An issue was discovered in Tcpreplay 4.3.1. An invalid memory access occurs in do_checksum in checksum.c. It can be triggered by sending a crafted pcap file to the tcpreplay-edit binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact.

Buffer Overflow

An issue was discovered in Tcpreplay 4.3.1

CVE-2019-8376 7.8 - High - February 17, 2019

An issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference occurred in the function get_layer4_v6() located at get.c. This can be triggered by sending a crafted pcap file to the tcpreplay-edit binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact.

NULL Pointer Dereference

Tcpreplay before 4.3.1 has a heap-based buffer over-read in packet2tree in tree.c.

CVE-2018-20552 7.8 - High - December 28, 2018

Tcpreplay before 4.3.1 has a heap-based buffer over-read in packet2tree in tree.c.

Out-of-bounds Read

Tcpreplay before 4.3.1 has a heap-based buffer over-read in get_l2len in common/get.c.

CVE-2018-20553 7.8 - High - December 28, 2018

Tcpreplay before 4.3.1 has a heap-based buffer over-read in get_l2len in common/get.c.

Out-of-bounds Read

A use-after-free was discovered in the tcpbridge binary of Tcpreplay 4.3.0 beta1

CVE-2018-18408 9.8 - Critical - October 17, 2018

A use-after-free was discovered in the tcpbridge binary of Tcpreplay 4.3.0 beta1. The issue gets triggered in the function post_args() at tcpbridge.c, causing a denial of service or possibly unspecified other impact.

Dangling pointer

A heap-based buffer over-read was discovered in the tcpreplay-edit binary of Tcpreplay 4.3.0 beta1

CVE-2018-18407 5.5 - Medium - October 17, 2018

A heap-based buffer over-read was discovered in the tcpreplay-edit binary of Tcpreplay 4.3.0 beta1, during the incremental checksum operation. The issue gets triggered in the function csum_replace4() in incremental_checksum.h, causing a denial of service.

Out-of-bounds Read

An issue was discovered in Tcpreplay 4.3.0 beta1

CVE-2018-17974 5.5 - Medium - October 03, 2018

An issue was discovered in Tcpreplay 4.3.0 beta1. A heap-based buffer over-read was triggered in the function dlt_en10mb_encode() of the file plugins/dlt_en10mb/en10mb.c, due to inappropriate values in the function memmove(). The length (pktlen + ctx -> l2len) can be larger than source value (packet + ctx->l2len) because the function fails to ensure the length of a packet is valid. This leads to Denial of Service.

Out-of-bounds Read

Tcpreplay v4.3.0 beta1 contains a heap-based buffer over-read

CVE-2018-17582 7.1 - High - September 28, 2018

Tcpreplay v4.3.0 beta1 contains a heap-based buffer over-read. The get_next_packet() function in the send_packets.c file uses the memcpy() function unsafely to copy sequences from the source buffer pktdata to the destination (*prev_packet)->pktdata. This will result in a Denial of Service (DoS) and potentially Information Exposure when the application attempts to process a file.

Out-of-bounds Read

A heap-based buffer over-read exists in the function fast_edit_packet() in the file send_packets.c of Tcpreplay v4.3.0 beta1

CVE-2018-17580 7.1 - High - September 28, 2018

A heap-based buffer over-read exists in the function fast_edit_packet() in the file send_packets.c of Tcpreplay v4.3.0 beta1. This can lead to Denial of Service (DoS) and potentially Information Exposure when the application attempts to process a crafted pcap file.

Out-of-bounds Read

get_l2len in common/get.c in Tcpreplay 4.3.0 beta1

CVE-2018-13112 7.5 - High - July 03, 2018

get_l2len in common/get.c in Tcpreplay 4.3.0 beta1 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via crafted packets, as demonstrated by tcpprep.

Out-of-bounds Read

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Broadcom Tcpreplay or by Appneta? Click the Watch button to subscribe.

Appneta
Vendor

subscribe