Vulnerabilities > Broadcom > Tcpreplay

DATE CVE VULNERABILITY TITLE RISK
2022-08-18 CVE-2022-37049 Out-of-bounds Write vulnerability in multiple products
The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150.
local
low complexity
broadcom fedoraproject CWE-787
7.8
2022-05-04 CVE-2022-28487 Memory Leak vulnerability in multiple products
Tcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_checksums() function.
network
low complexity
broadcom fedoraproject CWE-401
7.5
2022-04-12 CVE-2022-27416 Double Free vulnerability in Broadcom Tcpreplay 4.4.1
Tcpreplay v4.4.1 was discovered to contain a double-free via __interceptor_free.
local
low complexity
broadcom CWE-415
7.8
2022-04-12 CVE-2022-27418 Out-of-bounds Write vulnerability in Broadcom Tcpreplay 4.4.1
Tcpreplay v4.4.1 has a heap-based buffer overflow in do_checksum_math at /tcpedit/checksum.c.
local
low complexity
broadcom CWE-787
7.8
2022-03-26 CVE-2022-27939 Reachable Assertion vulnerability in multiple products
tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_v6 in common/get.c.
local
low complexity
broadcom fedoraproject CWE-617
5.5
2022-03-26 CVE-2022-27940 Out-of-bounds Read vulnerability in multiple products
tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_ipv6_next in common/get.c.
local
low complexity
broadcom fedoraproject CWE-125
7.8
2022-03-26 CVE-2022-27941 Out-of-bounds Read vulnerability in multiple products
tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in common/get.c.
local
low complexity
broadcom fedoraproject CWE-125
7.8
2022-03-26 CVE-2022-27942 Out-of-bounds Read vulnerability in multiple products
tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in common/get.c.
local
low complexity
broadcom fedoraproject CWE-125
7.8
2022-03-22 CVE-2022-25484 Reachable Assertion vulnerability in Broadcom Tcpreplay 4.4.1
tcpprep v4.4.1 has a reachable assertion (assert(l2len > 0)) in packet2tree() at tree.c in tcpprep v4.4.1.
network
broadcom CWE-617
4.3
2022-02-11 CVE-2021-45386 Reachable Assertion vulnerability in Broadcom Tcpreplay 4.3.4
tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv6() at tree.c
local
low complexity
broadcom CWE-617
5.5