THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-4853

Mismatched Memory Management Routines in editcap

AssignerGitLab
Reserved2024-05-14
Published2024-05-14
Updated2024-06-12

Description

Memory handling issue in editcap could cause denial of service via crafted capture file



LOW: 3.6CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L

Problem types

CWE-762: Mismatched Memory Management Routines

Product status

Default status
unaffected

4.2.0 before 4.2.5
affected

4.0.0 before 4.0.15
affected

3.6.0 before 3.6.23
affected

Credits

Dawei Wang and Geng Zhou, from Zhongguancun Laboratory. finder

References

https://www.wireshark.org/security/wnpa-sec-2024-08.html

https://gitlab.com/wireshark/wireshark/-/issues/19724 (GitLab Issue #19724) issue-tracking permissions-required

https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/66H2BSENPSIALF2WIZF7M3QBVWYBMFGW/

https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7MKFJAZDKXGFFQPRDYLX2AANRNMYZZEZ/

cve.org CVE-2024-4853

nvd.nist.gov CVE-2024-4853

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-4853
© Copyright 2024 THREATINT. Made in Cyprus with +