Vulnerabilities > CVE-2022-27418 - Out-of-bounds Write vulnerability in Broadcom Tcpreplay 4.4.1

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
broadcom
CWE-787

Summary

Tcpreplay v4.4.1 has a heap-based buffer overflow in do_checksum_math at /tcpedit/checksum.c.

Vulnerable Configurations

Part Description Count
Application
Broadcom
1

Common Weakness Enumeration (CWE)