Tcpreplay Broadcom Tcpreplay

Do you want an email whenever new security vulnerabilities are reported in Broadcom Tcpreplay?

By the Year

In 2024 there have been 0 vulnerabilities in Broadcom Tcpreplay . Last year Tcpreplay had 8 security vulnerabilities published. Right now, Tcpreplay is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 8 7.25
2022 13 7.07
2021 2 5.50
2020 3 8.03
2019 3 7.80
2018 8 7.26

It may take a day or so for new Tcpreplay vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Broadcom Tcpreplay Security Vulnerabilities

Within tcpreplay's tcprewrite

CVE-2023-4256 5.5 - Medium - December 21, 2023

Within tcpreplay's tcprewrite, a double free vulnerability has been identified in the tcpedit_dlt_cleanup() function within plugins/dlt_plugins.c. This vulnerability can be exploited by supplying a specifically crafted file to the tcprewrite binary. This flaw enables a local attacker to initiate a Denial of Service (DoS) attack.

Double-free

An issue found in TCPreplay tcprewrite v.4.4.3

CVE-2023-27783 7.5 - High - March 16, 2023

An issue found in TCPreplay tcprewrite v.4.4.3 allows a remote attacker to cause a denial of service via the tcpedit_dlt_cleanup function at plugins/dlt_plugins.c.

assertion failure

An issue found in TCPReplay v.4.4.3

CVE-2023-27784 7.5 - High - March 16, 2023

An issue found in TCPReplay v.4.4.3 allows a remote attacker to cause a denial of service via the read_hexstring function at the utils.c:309 endpoint.

NULL Pointer Dereference

An issue found in TCPreplay TCPprep v.4.4.3

CVE-2023-27785 7.5 - High - March 16, 2023

An issue found in TCPreplay TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the parse endpoints function.

NULL Pointer Dereference

An issue found in TCPprep v.4.4.3

CVE-2023-27786 7.5 - High - March 16, 2023

An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the macinstring function.

NULL Pointer Dereference

An issue found in TCPprep v.4.4.3

CVE-2023-27787 7.5 - High - March 16, 2023

An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the parse_list function at the list.c:81 endpoint.

NULL Pointer Dereference

An issue found in TCPrewrite v.4.4.3

CVE-2023-27788 7.5 - High - March 16, 2023

An issue found in TCPrewrite v.4.4.3 allows a remote attacker to cause a denial of service via the ports2PORT function at the portmap.c:69 endpoint.

assertion failure

An issue found in TCPprep v.4.4.3

CVE-2023-27789 7.5 - High - March 16, 2023

An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the cidr2cidr function at the cidr.c:178 endpoint.

assertion failure

The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_l2len_protocol at common/get.c:344

CVE-2022-37048 7.8 - High - August 18, 2022

The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_l2len_protocol at common/get.c:344. NOTE: this is different from CVE-2022-27941.

Memory Corruption

The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150

CVE-2022-37049 7.8 - High - August 18, 2022

The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150. NOTE: this is different from CVE-2022-27942.

Memory Corruption

The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713

CVE-2022-37047 7.8 - High - August 18, 2022

The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713. NOTE: this is different from CVE-2022-27940.

Memory Corruption

Tcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_checksums() function

CVE-2022-28487 7.5 - High - May 04, 2022

Tcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_checksums() function. The highest threat from this vulnerability is to data confidentiality.

Memory Leak

Tcpreplay v4.4.1 was discovered to contain a double-free

CVE-2022-27416 7.8 - High - April 12, 2022

Tcpreplay v4.4.1 was discovered to contain a double-free via __interceptor_free.

Double-free

Tcpreplay v4.4.1 has a heap-based buffer overflow in do_checksum_math at /tcpedit/checksum.c.

CVE-2022-27418 7.8 - High - April 12, 2022

Tcpreplay v4.4.1 has a heap-based buffer overflow in do_checksum_math at /tcpedit/checksum.c.

Memory Corruption

tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in common/get.c.

CVE-2022-27942 7.8 - High - March 26, 2022

tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in common/get.c.

Out-of-bounds Read

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in common/get.c.

CVE-2022-27941 7.8 - High - March 26, 2022

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in common/get.c.

Out-of-bounds Read

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_ipv6_next in common/get.c.

CVE-2022-27940 7.8 - High - March 26, 2022

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_ipv6_next in common/get.c.

Out-of-bounds Read

tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_v6 in common/get.c.

CVE-2022-27939 5.5 - Medium - March 26, 2022

tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_v6 in common/get.c.

assertion failure

tcpprep v4.4.1 has a reachable assertion (assert(l2len > 0)) in packet2tree() at tree.c in tcpprep v4.4.1.

CVE-2022-25484 5.5 - Medium - March 22, 2022

tcpprep v4.4.1 has a reachable assertion (assert(l2len > 0)) in packet2tree() at tree.c in tcpprep v4.4.1.

assertion failure

tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv4() at tree.c.

CVE-2021-45387 5.5 - Medium - February 11, 2022

tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv4() at tree.c.

assertion failure

tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv6() at tree.c

CVE-2021-45386 5.5 - Medium - February 11, 2022

tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv6() at tree.c

assertion failure

Heap-buffer overflow in the randomize_iparp function in edit_packet.c

CVE-2020-23273 5.5 - Medium - September 22, 2021

Heap-buffer overflow in the randomize_iparp function in edit_packet.c. of Tcpreplay v4.3.2 allows attackers to cause a denial of service (DOS) via a crafted pcap.

Memory Corruption

Buffer Overflow in Tcpreplay v4.3.2 allows attackers to cause a Denial of Service via the 'do_checksum' function in 'checksum.c'

CVE-2020-18976 5.5 - Medium - August 25, 2021

Buffer Overflow in Tcpreplay v4.3.2 allows attackers to cause a Denial of Service via the 'do_checksum' function in 'checksum.c'. It can be triggered by sending a crafted pcap file to the 'tcpreplay-edit' binary. This issue is different than CVE-2019-8381.

Classic Buffer Overflow

An issue was discovered in tcpreplay tcpprep v4.3.3

CVE-2020-24266 7.5 - High - October 19, 2020

An issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap buffer overflow vulnerability in get_l2len() that can make tcpprep crash and cause a denial of service.

Memory Corruption

An issue was discovered in tcpreplay tcpprep v4.3.3

CVE-2020-24265 7.5 - High - October 19, 2020

An issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap buffer overflow vulnerability in MemcmpInterceptorCommon() that can make tcpprep crash and cause a denial of service.

Memory Corruption

tcprewrite in Tcpreplay through 4.3.2 has a heap-based buffer over-read during a get_c operation

CVE-2020-12740 9.1 - Critical - May 08, 2020

tcprewrite in Tcpreplay through 4.3.2 has a heap-based buffer over-read during a get_c operation. The issue is being triggered in the function get_ipv6_next() at common/get.c.

Out-of-bounds Read

An issue was discovered in Tcpreplay 4.3.1

CVE-2019-8377 7.8 - High - February 17, 2019

An issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference occurred in the function get_ipv6_l4proto() located at get.c. This can be triggered by sending a crafted pcap file to the tcpreplay-edit binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact.

NULL Pointer Dereference

An issue was discovered in Tcpreplay 4.3.1

CVE-2019-8381 7.8 - High - February 17, 2019

An issue was discovered in Tcpreplay 4.3.1. An invalid memory access occurs in do_checksum in checksum.c. It can be triggered by sending a crafted pcap file to the tcpreplay-edit binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact.

Buffer Overflow

An issue was discovered in Tcpreplay 4.3.1

CVE-2019-8376 7.8 - High - February 17, 2019

An issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference occurred in the function get_layer4_v6() located at get.c. This can be triggered by sending a crafted pcap file to the tcpreplay-edit binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact.

NULL Pointer Dereference

Tcpreplay before 4.3.1 has a heap-based buffer over-read in get_l2len in common/get.c.

CVE-2018-20553 7.8 - High - December 28, 2018

Tcpreplay before 4.3.1 has a heap-based buffer over-read in get_l2len in common/get.c.

Out-of-bounds Read

Tcpreplay before 4.3.1 has a heap-based buffer over-read in packet2tree in tree.c.

CVE-2018-20552 7.8 - High - December 28, 2018

Tcpreplay before 4.3.1 has a heap-based buffer over-read in packet2tree in tree.c.

Out-of-bounds Read

A heap-based buffer over-read was discovered in the tcpreplay-edit binary of Tcpreplay 4.3.0 beta1

CVE-2018-18407 5.5 - Medium - October 17, 2018

A heap-based buffer over-read was discovered in the tcpreplay-edit binary of Tcpreplay 4.3.0 beta1, during the incremental checksum operation. The issue gets triggered in the function csum_replace4() in incremental_checksum.h, causing a denial of service.

Out-of-bounds Read

A use-after-free was discovered in the tcpbridge binary of Tcpreplay 4.3.0 beta1

CVE-2018-18408 9.8 - Critical - October 17, 2018

A use-after-free was discovered in the tcpbridge binary of Tcpreplay 4.3.0 beta1. The issue gets triggered in the function post_args() at tcpbridge.c, causing a denial of service or possibly unspecified other impact.

Dangling pointer

An issue was discovered in Tcpreplay 4.3.0 beta1

CVE-2018-17974 5.5 - Medium - October 03, 2018

An issue was discovered in Tcpreplay 4.3.0 beta1. A heap-based buffer over-read was triggered in the function dlt_en10mb_encode() of the file plugins/dlt_en10mb/en10mb.c, due to inappropriate values in the function memmove(). The length (pktlen + ctx -> l2len) can be larger than source value (packet + ctx->l2len) because the function fails to ensure the length of a packet is valid. This leads to Denial of Service.

Out-of-bounds Read

A heap-based buffer over-read exists in the function fast_edit_packet() in the file send_packets.c of Tcpreplay v4.3.0 beta1

CVE-2018-17580 7.1 - High - September 28, 2018

A heap-based buffer over-read exists in the function fast_edit_packet() in the file send_packets.c of Tcpreplay v4.3.0 beta1. This can lead to Denial of Service (DoS) and potentially Information Exposure when the application attempts to process a crafted pcap file.

Out-of-bounds Read

Tcpreplay v4.3.0 beta1 contains a heap-based buffer over-read

CVE-2018-17582 7.1 - High - September 28, 2018

Tcpreplay v4.3.0 beta1 contains a heap-based buffer over-read. The get_next_packet() function in the send_packets.c file uses the memcpy() function unsafely to copy sequences from the source buffer pktdata to the destination (*prev_packet)->pktdata. This will result in a Denial of Service (DoS) and potentially Information Exposure when the application attempts to process a file.

Out-of-bounds Read

get_l2len in common/get.c in Tcpreplay 4.3.0 beta1

CVE-2018-13112 7.5 - High - July 03, 2018

get_l2len in common/get.c in Tcpreplay 4.3.0 beta1 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via crafted packets, as demonstrated by tcpprep.

Out-of-bounds Read

tcprewrite in Tcpreplay 3.4.4 has a Heap-Based Buffer Overflow vulnerability triggered by a crafted PCAP file

CVE-2017-14266 7.8 - High - September 12, 2017

tcprewrite in Tcpreplay 3.4.4 has a Heap-Based Buffer Overflow vulnerability triggered by a crafted PCAP file, a related issue to CVE-2016-6160.

Buffer Overflow

Buffer overflow in the tcpcapinfo utility in Tcpreplay before 4.2.0 Beta 1

CVE-2017-6429 7.8 - High - March 15, 2017

Buffer overflow in the tcpcapinfo utility in Tcpreplay before 4.2.0 Beta 1 allows remote attackers to have unspecified impact via a pcap file with an over-size packet.

Buffer Overflow

tcprewrite in tcpreplay before 4.1.2

CVE-2016-6160 7.5 - High - January 23, 2017

tcprewrite in tcpreplay before 4.1.2 allows remote attackers to cause a denial of service (segmentation fault) via a large frame, a related issue to CVE-2017-14266.

Resource Management Errors

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Broadcom Tcpreplay or by Broadcom? Click the Watch button to subscribe.

Broadcom
Vendor

subscribe