Lucene search

K
redhatcveRedhat.comRH:CVE-2024-4855
HistoryMay 15, 2024 - 9:55 p.m.

CVE-2024-4855

2024-05-1521:55:04
redhat.com
access.redhat.com
11
editcap
denial of service
use after free
capture file

3.6 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L

3.9 Low

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.4%

A flaw was found in the editcap program distributed by Wireshark. A use-after-free may be triggered when a crafted packet trace file is processed with the editcap program using the --inject-secrets command line option, causing an application crash and resulting in a denial of service.

Mitigation

Do not process untrusted packet trace files with the editcap program.

3.6 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L

3.9 Low

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.4%