Lucene search

K
alpinelinuxAlpine Linux Development TeamALPINE:CVE-2024-4853
HistoryMay 14, 2024 - 3:45 p.m.

CVE-2024-4853

2024-05-1415:45:18
Alpine Linux Development Team
security.alpinelinux.org
3
cve-2024-4853
editcap
memory handling
denial of service
crafted capture file

3.6 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L

5.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

Memory handling issue in editcap could cause denial of service via crafted capture file

3.6 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L

5.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%