Vulnerabilities > Broadcom > Tcpreplay > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-12-21 CVE-2023-4256 Double Free vulnerability in multiple products
Within tcpreplay's tcprewrite, a double free vulnerability has been identified in the tcpedit_dlt_cleanup() function within plugins/dlt_plugins.c.
local
low complexity
broadcom fedoraproject CWE-415
5.5
2022-03-26 CVE-2022-27939 Reachable Assertion vulnerability in multiple products
tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_v6 in common/get.c.
local
low complexity
broadcom fedoraproject CWE-617
5.5
2022-03-22 CVE-2022-25484 Reachable Assertion vulnerability in Broadcom Tcpreplay 4.4.1
tcpprep v4.4.1 has a reachable assertion (assert(l2len > 0)) in packet2tree() at tree.c in tcpprep v4.4.1.
network
broadcom CWE-617
4.3
2022-02-11 CVE-2021-45386 Reachable Assertion vulnerability in Broadcom Tcpreplay 4.3.4
tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv6() at tree.c
local
low complexity
broadcom CWE-617
5.5
2022-02-11 CVE-2021-45387 Reachable Assertion vulnerability in Broadcom Tcpreplay 4.3.4
tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv4() at tree.c.
local
low complexity
broadcom CWE-617
5.5
2021-09-22 CVE-2020-23273 Out-of-bounds Write vulnerability in Broadcom Tcpreplay 4.3.2
Heap-buffer overflow in the randomize_iparp function in edit_packet.c.
network
broadcom CWE-787
4.3
2021-08-25 CVE-2020-18976 Classic Buffer Overflow vulnerability in Broadcom Tcpreplay 4.3.2
Buffer Overflow in Tcpreplay v4.3.2 allows attackers to cause a Denial of Service via the 'do_checksum' function in 'checksum.c'.
network
broadcom CWE-120
4.3
2018-12-28 CVE-2018-20553 Out-of-bounds Read vulnerability in Broadcom Tcpreplay
Tcpreplay before 4.3.1 has a heap-based buffer over-read in get_l2len in common/get.c.
network
broadcom CWE-125
6.8
2018-12-28 CVE-2018-20552 Out-of-bounds Read vulnerability in Broadcom Tcpreplay
Tcpreplay before 4.3.1 has a heap-based buffer over-read in packet2tree in tree.c.
network
broadcom CWE-125
6.8
2018-10-17 CVE-2018-18407 Out-of-bounds Read vulnerability in multiple products
A heap-based buffer over-read was discovered in the tcpreplay-edit binary of Tcpreplay 4.3.0 beta1, during the incremental checksum operation.
local
low complexity
broadcom fedoraproject CWE-125
5.5