Vulnerabilities > Broadcom > Tcpreplay

DATE CVE VULNERABILITY TITLE RISK
2022-02-11 CVE-2021-45387 Reachable Assertion vulnerability in Broadcom Tcpreplay 4.3.4
tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv4() at tree.c.
local
low complexity
broadcom CWE-617
5.5
2021-09-22 CVE-2020-23273 Out-of-bounds Write vulnerability in Broadcom Tcpreplay 4.3.2
Heap-buffer overflow in the randomize_iparp function in edit_packet.c.
network
broadcom CWE-787
4.3
2021-08-25 CVE-2020-18976 Classic Buffer Overflow vulnerability in Broadcom Tcpreplay 4.3.2
Buffer Overflow in Tcpreplay v4.3.2 allows attackers to cause a Denial of Service via the 'do_checksum' function in 'checksum.c'.
network
broadcom CWE-120
4.3
2020-10-19 CVE-2020-24266 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in tcpreplay tcpprep v4.3.3.
network
low complexity
broadcom fedoraproject CWE-787
7.5
2020-10-19 CVE-2020-24265 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in tcpreplay tcpprep v4.3.3.
network
low complexity
broadcom fedoraproject CWE-787
7.5
2020-05-08 CVE-2020-12740 Out-of-bounds Read vulnerability in multiple products
tcprewrite in Tcpreplay through 4.3.2 has a heap-based buffer over-read during a get_c operation.
network
low complexity
broadcom fedoraproject CWE-125
critical
9.1
2019-02-17 CVE-2019-8381 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An issue was discovered in Tcpreplay 4.3.1.
local
low complexity
broadcom fedoraproject CWE-119
7.8
2019-02-17 CVE-2019-8377 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in Tcpreplay 4.3.1.
local
low complexity
broadcom fedoraproject CWE-476
7.8
2019-02-17 CVE-2019-8376 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in Tcpreplay 4.3.1.
local
low complexity
broadcom fedoraproject CWE-476
7.8
2018-12-28 CVE-2018-20553 Out-of-bounds Read vulnerability in Broadcom Tcpreplay
Tcpreplay before 4.3.1 has a heap-based buffer over-read in get_l2len in common/get.c.
network
broadcom CWE-125
6.8