Information on source package tcpreplay

Available versions

ReleaseVersion
buster4.3.1-1
bullseye4.3.3-2
bookworm4.4.3-1
trixie4.4.4-1
sid4.4.4-1

Open unimportant issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2023-43279vulnerablevulnerablevulnerablevulnerablevulnerableNull Pointer Dereference in mask_cidr6 component at cidr.c in Tcprepla ...
CVE-2023-27789vulnerablevulnerablevulnerablefixedfixedAn issue found in TCPprep v.4.4.3 allows a remote attacker to cause a ...
CVE-2023-27788vulnerablevulnerablevulnerablefixedfixedAn issue found in TCPrewrite v.4.4.3 allows a remote attacker to cause ...
CVE-2023-27787vulnerablevulnerablevulnerablefixedfixedAn issue found in TCPprep v.4.4.3 allows a remote attacker to cause a ...
CVE-2023-27786vulnerablevulnerablevulnerablefixedfixedAn issue found in TCPprep v.4.4.3 allows a remote attacker to cause a ...
CVE-2023-27785vulnerablevulnerablevulnerablefixedfixedAn issue found in TCPreplay TCPprep v.4.4.3 allows a remote attacker t ...
CVE-2023-27784vulnerablevulnerablevulnerablefixedfixedAn issue found in TCPReplay v.4.4.3 allows a remote attacker to cause ...
CVE-2023-27783vulnerablevulnerablevulnerablefixedfixedAn issue found in TCPreplay tcprewrite v.4.4.3 allows a remote attacke ...
CVE-2023-4256vulnerablevulnerablevulnerablevulnerablevulnerableWithin tcpreplay's tcprewrite, a double free vulnerability has been id ...
CVE-2022-37049vulnerablevulnerablefixedfixedfixedThe component tcpprep in Tcpreplay v4.4.1 was discovered to contain a ...
CVE-2022-37048vulnerablevulnerablefixedfixedfixedThe component tcprewrite in Tcpreplay v4.4.1 was discovered to contain ...
CVE-2022-37047vulnerablevulnerablefixedfixedfixedThe component tcprewrite in Tcpreplay v4.4.1 was discovered to contain ...
CVE-2022-28487vulnerablevulnerablefixedfixedfixedTcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_che ...
CVE-2022-27942vulnerablevulnerablefixedfixedfixedtcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_ ...
CVE-2022-27941vulnerablevulnerablefixedfixedfixedtcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get ...
CVE-2022-27940vulnerablevulnerablefixedfixedfixedtcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get ...
CVE-2022-27939vulnerablevulnerablefixedfixedfixedtcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_ ...
CVE-2022-27418vulnerablevulnerablefixedfixedfixedTcpreplay v4.4.1 has a heap-based buffer overflow in do_checksum_math ...
CVE-2022-27416vulnerablevulnerablefixedfixedfixedTcpreplay v4.4.1 was discovered to contain a double-free via __interce ...
CVE-2022-25484vulnerablevulnerablefixedfixedfixedtcpprep v4.4.1 has a reachable assertion (assert(l2len > 0)) in packet ...
CVE-2021-45387vulnerablevulnerablefixedfixedfixedtcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv4() at tree.c ...
CVE-2021-45386vulnerablevulnerablefixedfixedfixedtcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv6() at tree.c
CVE-2020-24266vulnerablevulnerablefixedfixedfixedAn issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap b ...
CVE-2020-24265vulnerablevulnerablefixedfixedfixedAn issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap b ...
CVE-2020-23273vulnerablefixedfixedfixedfixedHeap-buffer overflow in the randomize_iparp function in edit_packet.c. ...
CVE-2020-18976vulnerablefixedfixedfixedfixedBuffer Overflow in Tcpreplay v4.3.2 allows attackers to cause a Denial ...
CVE-2020-12740vulnerablefixedfixedfixedfixedtcprewrite in Tcpreplay through 4.3.2 has a heap-based buffer over-rea ...
CVE-2019-8381vulnerablefixedfixedfixedfixedAn issue was discovered in Tcpreplay 4.3.1. An invalid memory access o ...
CVE-2019-8377vulnerablefixedfixedfixedfixedAn issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference ...
CVE-2019-8376vulnerablefixedfixedfixedfixedAn issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference ...

Resolved issues

BugDescription
CVE-2018-20553Tcpreplay before 4.3.1 has a heap-based buffer over-read in get_l2len ...
CVE-2018-20552Tcpreplay before 4.3.1 has a heap-based buffer over-read in packet2tre ...
CVE-2018-18408A use-after-free was discovered in the tcpbridge binary of Tcpreplay 4 ...
CVE-2018-18407A heap-based buffer over-read was discovered in the tcpreplay-edit bin ...
CVE-2018-17974An issue was discovered in Tcpreplay 4.3.0 beta1. A heap-based buffer ...
CVE-2018-17582Tcpreplay v4.3.0 beta1 contains a heap-based buffer over-read. The get ...
CVE-2018-17580A heap-based buffer over-read exists in the function fast_edit_packet( ...
CVE-2018-13112get_l2len in common/get.c in Tcpreplay 4.3.0 beta1 allows remote attac ...
CVE-2017-14266tcprewrite in Tcpreplay 3.4.4 has a Heap-Based Buffer Overflow vulnera ...
CVE-2017-6429Buffer overflow in the tcpcapinfo utility in Tcpreplay before 4.2.0 Be ...
CVE-2016-6160tcprewrite in tcpreplay before 4.1.2 allows remote attackers to cause ...

Security announcements

DSA / DLADescription
DLA-544-1tcpreplay - security update

Search for package or bug name: Reporting problems