Vulnerabilities > Broadcom > Tcpreplay

DATE CVE VULNERABILITY TITLE RISK
2018-12-28 CVE-2018-20552 Out-of-bounds Read vulnerability in Broadcom Tcpreplay
Tcpreplay before 4.3.1 has a heap-based buffer over-read in packet2tree in tree.c.
network
broadcom CWE-125
6.8
2018-10-17 CVE-2018-18408 Use After Free vulnerability in multiple products
A use-after-free was discovered in the tcpbridge binary of Tcpreplay 4.3.0 beta1.
network
low complexity
broadcom fedoraproject CWE-416
critical
9.8
2018-10-17 CVE-2018-18407 Out-of-bounds Read vulnerability in multiple products
A heap-based buffer over-read was discovered in the tcpreplay-edit binary of Tcpreplay 4.3.0 beta1, during the incremental checksum operation.
local
low complexity
broadcom fedoraproject CWE-125
5.5
2018-10-03 CVE-2018-17974 Out-of-bounds Read vulnerability in Broadcom Tcpreplay 4.3.0
An issue was discovered in Tcpreplay 4.3.0 beta1.
network
broadcom CWE-125
4.3
2018-09-28 CVE-2018-17582 Out-of-bounds Read vulnerability in Broadcom Tcpreplay 4.3.0
Tcpreplay v4.3.0 beta1 contains a heap-based buffer over-read.
network
broadcom CWE-125
5.8
2018-09-28 CVE-2018-17580 Out-of-bounds Read vulnerability in Broadcom Tcpreplay 4.3.0
A heap-based buffer over-read exists in the function fast_edit_packet() in the file send_packets.c of Tcpreplay v4.3.0 beta1.
network
broadcom CWE-125
5.8
2018-07-03 CVE-2018-13112 Out-of-bounds Read vulnerability in Broadcom Tcpreplay 4.3.0
get_l2len in common/get.c in Tcpreplay 4.3.0 beta1 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via crafted packets, as demonstrated by tcpprep.
network
low complexity
broadcom CWE-125
5.0
2017-09-12 CVE-2017-14266 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Broadcom Tcpreplay 3.4.4
tcprewrite in Tcpreplay 3.4.4 has a Heap-Based Buffer Overflow vulnerability triggered by a crafted PCAP file, a related issue to CVE-2016-6160.
network
broadcom CWE-119
6.8
2017-03-15 CVE-2017-6429 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Broadcom Tcpreplay
Buffer overflow in the tcpcapinfo utility in Tcpreplay before 4.2.0 Beta 1 allows remote attackers to have unspecified impact via a pcap file with an over-size packet.
network
broadcom CWE-119
6.8
2017-01-23 CVE-2016-6160 Resource Management Errors vulnerability in Broadcom Tcpreplay
tcprewrite in tcpreplay before 4.1.2 allows remote attackers to cause a denial of service (segmentation fault) via a large frame, a related issue to CVE-2017-14266.
network
low complexity
broadcom CWE-399
5.0