Information on source package tcpreplay

Available versions

ReleaseVersion
jessie3.4.4-2+deb8u1
stretch3.4.4-3
buster4.3.1-1
bullseye4.3.3-2
bookworm4.4.3-1
trixie4.4.4-1
sid4.4.4-1

Open issues

BugjessiestretchbusterbullseyebookwormtrixiesidDescription
CVE-2023-43279vulnerablevulnerablevulnerablevulnerablevulnerablevulnerablevulnerableNull Pointer Dereference in mask_cidr6 component at cidr.c in Tcprepla ...
CVE-2022-37048vulnerablevulnerablevulnerablevulnerablefixedfixedfixedThe component tcprewrite in Tcpreplay v4.4.1 was discovered to contain ...
CVE-2022-37047vulnerablevulnerablevulnerablevulnerablefixedfixedfixedThe component tcprewrite in Tcpreplay v4.4.1 was discovered to contain ...
CVE-2022-28487vulnerablevulnerablevulnerablevulnerablefixedfixedfixedTcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_che ...
CVE-2022-27942vulnerablevulnerablevulnerablevulnerablefixedfixedfixedtcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_ ...
CVE-2022-27941vulnerablevulnerablevulnerablevulnerablefixedfixedfixedtcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get ...
CVE-2022-27940vulnerablevulnerablevulnerablevulnerablefixedfixedfixedtcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get ...
CVE-2022-27939vulnerablevulnerablevulnerablevulnerablefixedfixedfixedtcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_ ...
CVE-2021-45387vulnerablevulnerablevulnerablevulnerablefixedfixedfixedtcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv4() at tree.c ...
CVE-2021-45386vulnerablevulnerablevulnerablevulnerablefixedfixedfixedtcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv6() at tree.c
CVE-2020-24266vulnerablevulnerablevulnerablevulnerablefixedfixedfixedAn issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap b ...
CVE-2020-24265vulnerablevulnerablevulnerablevulnerablefixedfixedfixedAn issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap b ...
CVE-2020-18976vulnerablevulnerablevulnerablefixedfixedfixedfixedBuffer Overflow in Tcpreplay v4.3.2 allows attackers to cause a Denial ...
CVE-2018-20553vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedfixedfixedTcpreplay before 4.3.1 has a heap-based buffer over-read in get_l2len ...
CVE-2018-20552vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedfixedfixedTcpreplay before 4.3.1 has a heap-based buffer over-read in packet2tre ...
CVE-2018-18408vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedfixedfixedA use-after-free was discovered in the tcpbridge binary of Tcpreplay 4 ...
CVE-2018-18407vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedfixedfixedA heap-based buffer over-read was discovered in the tcpreplay-edit bin ...
CVE-2018-17974vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedfixedfixedAn issue was discovered in Tcpreplay 4.3.0 beta1. A heap-based buffer ...
CVE-2018-17582vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedfixedfixedTcpreplay v4.3.0 beta1 contains a heap-based buffer over-read. The get ...
CVE-2018-17580vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedfixedfixedA heap-based buffer over-read exists in the function fast_edit_packet( ...
CVE-2018-13112vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedfixedfixedget_l2len in common/get.c in Tcpreplay 4.3.0 beta1 allows remote attac ...

Open unimportant issues

BugjessiestretchbusterbullseyebookwormtrixiesidDescription
CVE-2024-3024vulnerablevulnerablevulnerablevulnerablevulnerablevulnerablevulnerableA vulnerability was found in appneta tcpreplay up to 4.4.4. It has bee ...
CVE-2023-27789vulnerablevulnerablevulnerablevulnerablevulnerablefixedfixedAn issue found in TCPprep v.4.4.3 allows a remote attacker to cause a ...
CVE-2023-27788vulnerablevulnerablevulnerablevulnerablevulnerablefixedfixedAn issue found in TCPrewrite v.4.4.3 allows a remote attacker to cause ...
CVE-2023-27787vulnerablevulnerablevulnerablevulnerablevulnerablefixedfixedAn issue found in TCPprep v.4.4.3 allows a remote attacker to cause a ...
CVE-2023-27786vulnerablevulnerablevulnerablevulnerablevulnerablefixedfixedAn issue found in TCPprep v.4.4.3 allows a remote attacker to cause a ...
CVE-2023-27785vulnerablevulnerablevulnerablevulnerablevulnerablefixedfixedAn issue found in TCPreplay TCPprep v.4.4.3 allows a remote attacker t ...
CVE-2023-27784vulnerablevulnerablevulnerablevulnerablevulnerablefixedfixedAn issue found in TCPReplay v.4.4.3 allows a remote attacker to cause ...
CVE-2023-27783vulnerablevulnerablevulnerablevulnerablevulnerablefixedfixedAn issue found in TCPreplay tcprewrite v.4.4.3 allows a remote attacke ...
CVE-2023-4256vulnerablevulnerablevulnerablevulnerablevulnerablevulnerablevulnerableWithin tcpreplay's tcprewrite, a double free vulnerability has been id ...
CVE-2022-37049vulnerablevulnerablevulnerablevulnerablefixedfixedfixedThe component tcpprep in Tcpreplay v4.4.1 was discovered to contain a ...
CVE-2022-27418vulnerablevulnerablevulnerablevulnerablefixedfixedfixedTcpreplay v4.4.1 has a heap-based buffer overflow in do_checksum_math ...
CVE-2022-27416vulnerablevulnerablevulnerablevulnerablefixedfixedfixedTcpreplay v4.4.1 was discovered to contain a double-free via __interce ...
CVE-2022-25484vulnerablevulnerablevulnerablevulnerablefixedfixedfixedtcpprep v4.4.1 has a reachable assertion (assert(l2len > 0)) in packet ...
CVE-2020-23273vulnerablevulnerablevulnerablefixedfixedfixedfixedHeap-buffer overflow in the randomize_iparp function in edit_packet.c. ...
CVE-2020-12740fixedvulnerablevulnerablefixedfixedfixedfixedtcprewrite in Tcpreplay through 4.3.2 has a heap-based buffer over-rea ...
CVE-2019-8381vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in Tcpreplay 4.3.1. An invalid memory access o ...
CVE-2019-8377vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference ...
CVE-2019-8376vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference ...

Resolved issues

BugDescription
CVE-2017-14266tcprewrite in Tcpreplay 3.4.4 has a Heap-Based Buffer Overflow vulnera ...
CVE-2017-6429Buffer overflow in the tcpcapinfo utility in Tcpreplay before 4.2.0 Be ...
CVE-2016-6160tcprewrite in tcpreplay before 4.1.2 allows remote attackers to cause ...

Security announcements

DSA / DLADescription
DLA-544-1tcpreplay - security update

Search for package or bug name: Reporting problems