Bug | bullseye | bookworm | trixie | sid | Description |
---|
CVE-2024-3024 | vulnerable | vulnerable | vulnerable | vulnerable | A vulnerability was found in appneta tcpreplay up to 4.4.4. It has bee ... |
CVE-2023-43279 | vulnerable | vulnerable | vulnerable | vulnerable | Null Pointer Dereference in mask_cidr6 component at cidr.c in Tcprepla ... |
CVE-2023-27789 | vulnerable | vulnerable | fixed | fixed | An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a ... |
CVE-2023-27788 | vulnerable | vulnerable | fixed | fixed | An issue found in TCPrewrite v.4.4.3 allows a remote attacker to cause ... |
CVE-2023-27787 | vulnerable | vulnerable | fixed | fixed | An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a ... |
CVE-2023-27786 | vulnerable | vulnerable | fixed | fixed | An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a ... |
CVE-2023-27785 | vulnerable | vulnerable | fixed | fixed | An issue found in TCPreplay TCPprep v.4.4.3 allows a remote attacker t ... |
CVE-2023-27784 | vulnerable | vulnerable | fixed | fixed | An issue found in TCPReplay v.4.4.3 allows a remote attacker to cause ... |
CVE-2023-27783 | vulnerable | vulnerable | fixed | fixed | An issue found in TCPreplay tcprewrite v.4.4.3 allows a remote attacke ... |
CVE-2023-4256 | vulnerable | vulnerable | vulnerable | vulnerable | Within tcpreplay's tcprewrite, a double free vulnerability has been id ... |
CVE-2022-37049 | vulnerable | fixed | fixed | fixed | The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a ... |
CVE-2022-37048 | vulnerable | fixed | fixed | fixed | The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain ... |
CVE-2022-37047 | vulnerable | fixed | fixed | fixed | The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain ... |
CVE-2022-28487 | vulnerable | fixed | fixed | fixed | Tcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_che ... |
CVE-2022-27942 | vulnerable | fixed | fixed | fixed | tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_ ... |
CVE-2022-27941 | vulnerable | fixed | fixed | fixed | tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get ... |
CVE-2022-27940 | vulnerable | fixed | fixed | fixed | tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get ... |
CVE-2022-27939 | vulnerable | fixed | fixed | fixed | tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_ ... |
CVE-2022-27418 | vulnerable | fixed | fixed | fixed | Tcpreplay v4.4.1 has a heap-based buffer overflow in do_checksum_math ... |
CVE-2022-27416 | vulnerable | fixed | fixed | fixed | Tcpreplay v4.4.1 was discovered to contain a double-free via __interce ... |
CVE-2022-25484 | vulnerable | fixed | fixed | fixed | tcpprep v4.4.1 has a reachable assertion (assert(l2len > 0)) in packet ... |
CVE-2021-45387 | vulnerable | fixed | fixed | fixed | tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv4() at tree.c ... |
CVE-2021-45386 | vulnerable | fixed | fixed | fixed | tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv6() at tree.c |
CVE-2020-24266 | vulnerable | fixed | fixed | fixed | An issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap b ... |
CVE-2020-24265 | vulnerable | fixed | fixed | fixed | An issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap b ... |
Bug | Description |
---|
CVE-2020-23273 | Heap-buffer overflow in the randomize_iparp function in edit_packet.c. ... |
CVE-2020-18976 | Buffer Overflow in Tcpreplay v4.3.2 allows attackers to cause a Denial ... |
CVE-2020-12740 | tcprewrite in Tcpreplay through 4.3.2 has a heap-based buffer over-rea ... |
CVE-2019-8381 | An issue was discovered in Tcpreplay 4.3.1. An invalid memory access o ... |
CVE-2019-8377 | An issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference ... |
CVE-2019-8376 | An issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference ... |
CVE-2018-20553 | Tcpreplay before 4.3.1 has a heap-based buffer over-read in get_l2len ... |
CVE-2018-20552 | Tcpreplay before 4.3.1 has a heap-based buffer over-read in packet2tre ... |
CVE-2018-18408 | A use-after-free was discovered in the tcpbridge binary of Tcpreplay 4 ... |
CVE-2018-18407 | A heap-based buffer over-read was discovered in the tcpreplay-edit bin ... |
CVE-2018-17974 | An issue was discovered in Tcpreplay 4.3.0 beta1. A heap-based buffer ... |
CVE-2018-17582 | Tcpreplay v4.3.0 beta1 contains a heap-based buffer over-read. The get ... |
CVE-2018-17580 | A heap-based buffer over-read exists in the function fast_edit_packet( ... |
CVE-2018-13112 | get_l2len in common/get.c in Tcpreplay 4.3.0 beta1 allows remote attac ... |
CVE-2017-14266 | tcprewrite in Tcpreplay 3.4.4 has a Heap-Based Buffer Overflow vulnera ... |
CVE-2017-6429 | Buffer overflow in the tcpcapinfo utility in Tcpreplay before 4.2.0 Be ... |
CVE-2016-6160 | tcprewrite in tcpreplay before 4.1.2 allows remote attackers to cause ... |