Lucene search

K
cvelistGitLabCVELIST:CVE-2024-4853
HistoryMay 14, 2024 - 12:03 a.m.

CVE-2024-4853 Mismatched Memory Management Routines in editcap

2024-05-1400:03:07
CWE-762
GitLab
www.cve.org
5
cve-2024-4853
mismatched memory management
editcap
denial of service
crafted capture file

CVSS3

3.6

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L

AI Score

5.5

Confidence

High

EPSS

0

Percentile

9.6%

Memory handling issue in editcap could cause denial of service via crafted capture file

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "editcap",
    "vendor": "Wireshark Foundation",
    "versions": [
      {
        "lessThan": "4.2.5",
        "status": "affected",
        "version": "4.2.0",
        "versionType": "semver"
      },
      {
        "lessThan": "4.0.15",
        "status": "affected",
        "version": "4.0.0",
        "versionType": "semver"
      },
      {
        "lessThan": "3.6.23",
        "status": "affected",
        "version": "3.6.0",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

3.6

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L

AI Score

5.5

Confidence

High

EPSS

0

Percentile

9.6%