Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

11 – 20 of 42 results


CVE-2022-37049

Medium priority
Not affected

The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150. NOTE: this is different from CVE-2022-27942.

1 affected packages

tcpreplay

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tcpreplay Not affected Not affected Not affected Not affected
Show less packages

CVE-2022-37048

Medium priority
Not affected

The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_l2len_protocol at common/get.c:344. NOTE: this is different from CVE-2022-27941.

1 affected packages

tcpreplay

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tcpreplay Not affected Not affected Not affected Not affected
Show less packages

CVE-2022-37047

Medium priority
Not affected

The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713. NOTE: this is different from CVE-2022-27940.

1 affected packages

tcpreplay

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tcpreplay Not affected Not affected Not affected Not affected
Show less packages

CVE-2022-28487

Medium priority

Some fixes available 3 of 5

Tcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_checksums() function. The highest threat from this vulnerability is to data confidentiality.

1 affected packages

tcpreplay

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tcpreplay Not affected Fixed Fixed Fixed Needs evaluation
Show less packages

CVE-2022-27418

Medium priority
Vulnerable

Tcpreplay v4.4.1 has a heap-based buffer overflow in do_checksum_math at /tcpedit/checksum.c.

1 affected packages

tcpreplay

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tcpreplay Not affected Vulnerable Vulnerable Vulnerable Not affected
Show less packages

CVE-2022-27416

Medium priority

Some fixes available 1 of 2

Tcpreplay v4.4.1 was discovered to contain a double-free via __interceptor_free.

1 affected packages

tcpreplay

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tcpreplay Not affected Fixed Not affected Not affected Not affected
Show less packages

CVE-2022-27942

Medium priority
Ignored

tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in common/get.c.

1 affected packages

tcpreplay

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tcpreplay Not affected Not affected Not affected Not affected
Show less packages

CVE-2022-27941

Medium priority
Ignored

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in common/get.c.

1 affected packages

tcpreplay

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tcpreplay Not affected Not affected Not affected Not affected
Show less packages

CVE-2022-27940

Medium priority
Ignored

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_ipv6_next in common/get.c.

1 affected packages

tcpreplay

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tcpreplay Not affected Not affected Not affected Not affected
Show less packages

CVE-2022-27939

Medium priority
Ignored

tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_v6 in common/get.c.

1 affected packages

tcpreplay

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tcpreplay Not affected Not affected Not affected Not affected
Show less packages