Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

31 – 40 of 42 results


CVE-2019-8376

Medium priority
Vulnerable

An issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference occurred in the function get_layer4_v6() located at get.c. This can be triggered by sending a crafted pcap file to the tcpreplay-edit binary. It allows an...

1 affected packages

tcpreplay

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tcpreplay Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2018-20553

Low priority

Some fixes available 3 of 6

Tcpreplay before 4.3.1 has a heap-based buffer over-read in get_l2len in common/get.c.

1 affected packages

tcpreplay

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tcpreplay Not affected Not affected Fixed Fixed Fixed
Show less packages

CVE-2018-20552

Low priority

Some fixes available 3 of 6

Tcpreplay before 4.3.1 has a heap-based buffer over-read in packet2tree in tree.c.

1 affected packages

tcpreplay

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tcpreplay Not affected Not affected Fixed Fixed Fixed
Show less packages

CVE-2018-18408

Medium priority

Some fixes available 2 of 5

A use-after-free was discovered in the tcpbridge binary of Tcpreplay 4.3.0 beta1. The issue gets triggered in the function post_args() at tcpbridge.c, causing a denial of service or possibly unspecified other impact.

1 affected packages

tcpreplay

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tcpreplay Not affected Not affected Fixed Fixed
Show less packages

CVE-2018-18407

Medium priority

Some fixes available 2 of 5

A heap-based buffer over-read was discovered in the tcpreplay-edit binary of Tcpreplay 4.3.0 beta1, during the incremental checksum operation. The issue gets triggered in the function csum_replace4() in incremental_checksum.h,...

1 affected packages

tcpreplay

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tcpreplay Not affected Not affected Fixed Fixed
Show less packages

CVE-2018-17974

Medium priority

Some fixes available 2 of 5

An issue was discovered in Tcpreplay 4.3.0 beta1. A heap-based buffer over-read was triggered in the function dlt_en10mb_encode() of the file plugins/dlt_en10mb/en10mb.c, due to inappropriate values in the function memmove(). The...

1 affected packages

tcpreplay

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tcpreplay Not affected Not affected Fixed Fixed
Show less packages

CVE-2018-17582

Medium priority

Some fixes available 2 of 5

Tcpreplay v4.3.0 beta1 contains a heap-based buffer over-read. The get_next_packet() function in the send_packets.c file uses the memcpy() function unsafely to copy sequences from the source buffer pktdata to the destination...

1 affected packages

tcpreplay

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tcpreplay Not affected Not affected Fixed Fixed
Show less packages

CVE-2018-17580

Medium priority

Some fixes available 2 of 5

A heap-based buffer over-read exists in the function fast_edit_packet() in the file send_packets.c of Tcpreplay v4.3.0 beta1. This can lead to Denial of Service (DoS) and potentially Information Exposure when the...

1 affected packages

tcpreplay

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tcpreplay Not affected Not affected Fixed Fixed
Show less packages

CVE-2018-13112

Medium priority

Some fixes available 1 of 5

get_l2len in common/get.c in Tcpreplay 4.3.0 beta1 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via crafted packets, as demonstrated by tcpprep.

1 affected packages

tcpreplay

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tcpreplay Not affected Not affected Fixed Not affected
Show less packages

CVE-2017-14266

Medium priority
Ignored

tcprewrite in Tcpreplay 3.4.4 has a Heap-Based Buffer Overflow vulnerability triggered by a crafted PCAP file, a related issue to CVE-2016-6160.

1 affected packages

tcpreplay

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tcpreplay Not affected Not affected
Show less packages